Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://epoxycountertops.org/

Overview

General Information

Sample URL:http://epoxycountertops.org/
Analysis ID:1542501
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,6445339714815684879,90006696049847423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://epoxycountertops.org/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://epoxycountertops.org/#form-homepage-scrollHTTP Parser: No <meta name="author".. found
Source: https://epoxycountertops.org/#form-homepage-scrollHTTP Parser: No <meta name="author".. found
Source: https://epoxycountertops.org/#form-homepage-scrollHTTP Parser: No <meta name="author".. found
Source: https://epoxycountertops.org/#form-homepage-scrollHTTP Parser: No <meta name="copyright".. found
Source: https://epoxycountertops.org/#form-homepage-scrollHTTP Parser: No <meta name="copyright".. found
Source: https://epoxycountertops.org/#form-homepage-scrollHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.10:50124 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.10:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.10:50146 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.10:50133 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.10:50151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.10:50124 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/metasync/public/css/metasync-public.css?ver=1.4.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/css/comment-form.min.css?ver=5.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/css/faqs.min.css?ver=5.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/css/portfolio.min.css?ver=5.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/css/privacy.min.css?ver=5.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/css/style.min.css?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada-Child-Theme/style.css?ver=6.4.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:295/h:73/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Primary-Logo-true.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/metasync/public/js/metasync-public.js?ver=1.4.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:462/h:115/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Logo-White-1.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:295/h:73/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Primary-Logo-true.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/spritesheet-6-1.png HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/style.css?ver=6.4.5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/metasync/public/js/metasync-public.js?ver=1.4.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:462/h:115/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Logo-White-1.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js-lib/v2/latest/optimole_lib_no_poly.min.js HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-home-countertop-1.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/spritesheet-6-1.png HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/01/long-line-bg.png HTTP/1.1Host: www.grandrapidscountertops.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-6-1.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-home-countertop-1.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js-lib/v2/latest/optimole_lib_no_poly.min.js HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/01/long-line-bg.png HTTP/1.1Host: www.grandrapidscountertops.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/crm-thrive/includes/assets/custom.js HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/js/min/fusion-vertical-menu-widget.js?ver=5.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-6-1.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/crm-thrive/includes/assets/custom.js HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-core/js/min/fusion-vertical-menu-widget.js?ver=5.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placeholder.js?ver=2.0.7 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placeholder.js?ver=2.0.7 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.2 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=2.2.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/lazysizes.js?ver=6.4.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/1-Durable.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/2-Scratch-Resistant-2.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/3-Affordable.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/4-Customize.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Creative-Table-Top-With-Blue11.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-tabs-widget.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.2 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=2.2.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/library/jquery.elasticslider.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/3-1.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/2-1.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/house-white-bg.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/1-Durable.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/2-Scratch-Resistant-2.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/facebook.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/3-Affordable.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/4-Customize.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/google-reviews-1.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Creative-Table-Top-With-Blue11.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=6.4.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/awb-off-canvas.js?ver=3.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/includes/lib/assets/min/js/library/lazysizes.js?ver=6.4.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=6.4.5 HTTP/1.1Host: epoxycountertops.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?ver=7.7.1 HTTP/1.1Host: epoxycountertops.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2023/07/Yelp.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Bathroom-scaled-1.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/4-Strength-and-durability-1.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/5-simple-to-clean-1.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/7-customizable-1.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/6-bright-and-glossy-1.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/8-safe-and-Non-toxic-1.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/9-single-pour-process-1.jpg HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/EpoxyCountertopFav.png HTTP/1.1Host: mlm0cboo8paw.i.optimole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://epoxycountertops.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_284.4.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),qD=["www.youtube.com","www.youtube-nocookie.com"],rD,sD=!1; equals www.youtube.com (Youtube)
Source: chromecache_256.4.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_284.4.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Pe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(BD(w,"iframe_api")||BD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!sD&&zD(x[A],p.Pe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_256.4.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_258.4.drString found in binary or memory: jQuery(document).ready(function(){jQuery(".fusion-sharing-box").each(function(){jQuery('meta[property="og:title"]').length||(jQuery("head title").after('<meta property="og:title" content="'+jQuery(this).data("title")+'"/>'),jQuery("head title").after('<meta property="og:description" content="'+jQuery(this).data("description")+'"/>'),jQuery("head title").after('<meta property="og:type" content="article"/>'),jQuery("head title").after('<meta property="og:url" content="'+jQuery(this).data("link")+'"/>'),jQuery("head title").after('<meta property="og:image" content="'+jQuery(this).data("image")+'"/>'))}),cssua.ua.mobile&&jQuery(".fusion-social-network-icon, .fusion-facebook-sharer-icon, .fusion-social-networks span a").each(function(e,t){"string"==typeof t.href&&0===t.href.indexOf("https://www.facebook.com/sharer.php")&&t.setAttribute("href",t.href.replace("https://www.facebook.com/sharer.php","https://m.facebook.com/sharer.php"))})}); equals www.facebook.com (Facebook)
Source: chromecache_336.4.drString found in binary or memory: var fusionLightboxVars = {"status_lightbox":"1","lightbox_gallery":"1","lightbox_skin":"metro-white","lightbox_title":"1","lightbox_arrows":"1","lightbox_slideshow_speed":"5000","lightbox_autoplay":"","lightbox_opacity":"0.9","lightbox_desc":"1","lightbox_social":"1","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/twitter.com\/share?url={URL}","text":"Share on Twitter"},"reddit":{"source":"https:\/\/reddit.com\/submit?url={URL}","text":"Share on Reddit"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"whatsapp":{"source":"https:\/\/api.whatsapp.com\/send?text={URL}","text":"Share on WhatsApp"},"tumblr":{"source":"https:\/\/www.tumblr.com\/share\/link?url={URL}","text":"Share on Tumblr"},"pinterest":{"source":"https:\/\/pinterest.com\/pin\/create\/button\/?url={URL}","text":"Share on Pinterest"},"vk":{"source":"https:\/\/vk.com\/share.php?url={URL}","text":"Share on Vk"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"1","lightbox_path":"vertical","lightbox_post_images":"1","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.facebook.com (Facebook)
Source: chromecache_336.4.drString found in binary or memory: var fusionLightboxVars = {"status_lightbox":"1","lightbox_gallery":"1","lightbox_skin":"metro-white","lightbox_title":"1","lightbox_arrows":"1","lightbox_slideshow_speed":"5000","lightbox_autoplay":"","lightbox_opacity":"0.9","lightbox_desc":"1","lightbox_social":"1","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/twitter.com\/share?url={URL}","text":"Share on Twitter"},"reddit":{"source":"https:\/\/reddit.com\/submit?url={URL}","text":"Share on Reddit"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"whatsapp":{"source":"https:\/\/api.whatsapp.com\/send?text={URL}","text":"Share on WhatsApp"},"tumblr":{"source":"https:\/\/www.tumblr.com\/share\/link?url={URL}","text":"Share on Tumblr"},"pinterest":{"source":"https:\/\/pinterest.com\/pin\/create\/button\/?url={URL}","text":"Share on Pinterest"},"vk":{"source":"https:\/\/vk.com\/share.php?url={URL}","text":"Share on Vk"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"1","lightbox_path":"vertical","lightbox_post_images":"1","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.linkedin.com (Linkedin)
Source: chromecache_336.4.drString found in binary or memory: var fusionLightboxVars = {"status_lightbox":"1","lightbox_gallery":"1","lightbox_skin":"metro-white","lightbox_title":"1","lightbox_arrows":"1","lightbox_slideshow_speed":"5000","lightbox_autoplay":"","lightbox_opacity":"0.9","lightbox_desc":"1","lightbox_social":"1","lightbox_social_links":{"facebook":{"source":"https:\/\/www.facebook.com\/sharer.php?u={URL}","text":"Share on Facebook"},"twitter":{"source":"https:\/\/twitter.com\/share?url={URL}","text":"Share on Twitter"},"reddit":{"source":"https:\/\/reddit.com\/submit?url={URL}","text":"Share on Reddit"},"linkedin":{"source":"https:\/\/www.linkedin.com\/shareArticle?mini=true&url={URL}","text":"Share on LinkedIn"},"whatsapp":{"source":"https:\/\/api.whatsapp.com\/send?text={URL}","text":"Share on WhatsApp"},"tumblr":{"source":"https:\/\/www.tumblr.com\/share\/link?url={URL}","text":"Share on Tumblr"},"pinterest":{"source":"https:\/\/pinterest.com\/pin\/create\/button\/?url={URL}","text":"Share on Pinterest"},"vk":{"source":"https:\/\/vk.com\/share.php?url={URL}","text":"Share on Vk"},"mail":{"source":"mailto:?body={URL}","text":"Share by Email"}},"lightbox_deeplinking":"1","lightbox_path":"vertical","lightbox_post_images":"1","lightbox_animation_speed":"normal","l10n":{"close":"Press Esc to close","enterFullscreen":"Enter Fullscreen (Shift+Enter)","exitFullscreen":"Exit Fullscreen (Shift+Enter)","slideShow":"Slideshow","next":"Next","previous":"Previous"}}; equals www.twitter.com (Twitter)
Source: chromecache_201.4.dr, chromecache_196.4.drString found in binary or memory: var prevCallback=window.onYouTubePlayerAPIReady,fusionTimeout=[];function registerYoutubePlayers(e){!0===window.yt_vid_exists&&(window.$youtube_players=[],jQuery(".tfs-slider").each(function(){var t=jQuery(this),a=t.find("[data-youtube-video-id]").find("iframe").length,i=!1;t.find("[data-youtube-video-id]").find("iframe").each(function(o){var u=jQuery(this);a===o+1&&void 0!==e&&(i=t.data("flexslider")),window.YTReady(function(){window.$youtube_players[u.attr("id")]=new YT.Player(u.attr("id"),{events:{onReady:onPlayerReady(u.parents("li"),i),onStateChange:onPlayerStateChange(u.attr("id"),t)}})})})}))}function onPlayerReady(e,t){return function(a){"yes"===jQuery(e).data("mute")&&a.target.mute(),t&&setTimeout(function(){playVideoAndPauseOthers(t)},300)}}function loadYoutubeIframeAPI(){var e,t;(!0===window.yt_vid_exists||jQuery("body").hasClass("fusion-builder-live"))&&((e=document.createElement("script")).src="https://www.youtube.com/iframe_api",(t=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,t))}function onYouTubePlayerAPIReadyCallback(){window.YTReady(!0)}function onPlayerStateChange(e,t){return function(e){e.data==YT.PlayerState.PLAYING&&jQuery(t).flexslider("pause"),e.data==YT.PlayerState.PAUSED&&jQuery(t).flexslider("play"),e.data==YT.PlayerState.BUFFERING&&jQuery(t).flexslider("pause"),e.data==YT.PlayerState.ENDED&&"1"==jQuery(t).data("autoplay")&&(void 0!==jQuery(t).find(".flex-active-slide").data("loop")&&"yes"!==jQuery(t).find(".flex-active-slide").data("loop")&&jQuery(t).flexslider("next"),jQuery(t).flexslider("play"))}}function ytVidId(e){return!!e.match(/^(?:https?:)?(\/\/)?(?:www\.)?(?:youtu\.be\/|youtube\.com\/(?:embed\/|v\/|watch\?v=|watch\?.+&v=))((\w|-){11})(?:\S+)?$/)&&RegExp.$1}function insertParam(e,t,a,i){var o,u,n,r,d,s,y;if(0<e.indexOf("#")?(o=e.indexOf("#"),u=e.substring(e.indexOf("#"),e.length)):(u="",o=e.length),r="",1<(n=e.substring(0,o).split("?")).length)for(d=n[1].split("&"),s=0;s<d.length;s++)(y=d[s].split("="))[0]!==t&&(""===r?r="?"+y[0]+"="+(y[1]?y[1]:""):(r+="&",r+=y[0]+"="+(y[1]?y[1]:"")));return""===r&&(r="?"),i?r="?"+t+"="+a+(1<r.length?"&"+r.substring(1):""):(""!==r&&"?"!==r&&(r+="&"),r+=t+"="+(a||"")),n[0]+r+u}function fusionYouTubeTimeout(e){void 0===fusionTimeout[e]&&(fusionTimeout[e]=0),setTimeout(function(){void 0!==window.$youtube_players&&void 0!==window.$youtube_players[e]&&void 0!==window.$youtube_players[e].playVideo?window.$youtube_players[e].playVideo():5>++fusionTimeout[e]&&fusionYouTubeTimeout(e)},325)}window.onYouTubePlayerAPIReady=prevCallback?function(){prevCallback(),onYouTubePlayerAPIReadyCallback()}:onYouTubePlayerAPIReadyCallback,window.YTReady=function(){var e=[],t=!1;return function(a,i){if(!0===a)for(t=!0;e.length;)e.shift()();else"function"==typeof a&&(t?a():e[i?"unshift":"push"](a))}}();var onYouTubeIframeAPIReady=function(){var e,t,a,i,o,u=_fbRowGetAllElementsWithAttribute("data-youtube-video-id");if("function"!=typeof fusionGetConsent||fusionGetConsent("youtub
Source: global trafficDNS traffic detected: DNS query: epoxycountertops.org
Source: global trafficDNS traffic detected: DNS query: mlm0cboo8paw.i.optimole.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: pro.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.grandrapidscountertops.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: chromecache_224.4.drString found in binary or memory: http://fontawesome.io
Source: chromecache_224.4.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_336.4.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_336.4.drString found in binary or memory: http://ogp.me/ns/fb#
Source: chromecache_284.4.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_336.4.drString found in binary or memory: https://api.w.org/
Source: chromecache_256.4.dr, chromecache_284.4.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_242.4.dr, chromecache_341.4.drString found in binary or memory: https://cdn.fontawesome.com:443
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/#author
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/#logo
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/#organization
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/#place
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/#richSnippet
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/#webpage
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/#website
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/?s=
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/about-us/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/author/samantha/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/bathroom/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/blog/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/bozeman-mt/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/comments/feed/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/commercial/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/contact-us/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/faqs/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/feed/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/flake/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/gallery/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/helena-mt/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/kitchen/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/missoula/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/privacy-policy/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/residential/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/resin/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/showroom/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/sinks/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/stone-coat-countertops/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/storefront/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/thank-you/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-admin/admin-ajax.php
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/crm-thrive/includes/assets/custom.js
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/awb-off-canvas.
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-animatio
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-l
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column.j
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-containe
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textilla
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-core/css/comment-form.min.css?ver=5.7.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-core/css/faqs.min.css?ver=5.7.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-core/css/portfolio.min.css?ver=5.7.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-core/css/privacy.min.css?ver=5.7.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/fusion-core/js/min/fusion-vertical-menu-widget.js?ve
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/metasync/public/css/metasync-public.css?ver=1.4.5
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/plugins/metasync/public/js/metasync-public.js?ver=1.4.5
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/style.css?ver=6.4.5
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/css/style.min.css?ver=7.7.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?v
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-elastic-slider.js?v
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?v
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-header.js?ver=7.7.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-menu.js?ver=7.7.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.7
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=7.
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.7.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-tabs-widget.js?ver=
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-to-top.js?ver=7.7.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ve
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/library/jquery.elasticslider.js?v
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-butto
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexs
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-gener
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-light
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-respo
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scrol
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-shari
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-toolt
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ve
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.to
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tr
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-paral
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtu
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easin
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvi
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexs
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.iligh
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mouse
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.place
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.reque
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.stick
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/lazysizes.js
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.
Source: chromecache_275.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/uploads/2020/12/lady-png-1.png);
Source: chromecache_275.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-6-1.png);
Source: chromecache_275.4.drString found in binary or memory: https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-home-countertop-1.png);
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-includes/css/dist/block-library/style.min.css?ver=6.4.5
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-json/
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fepoxycountertops.org%2F
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fepoxycountertops.org%2F&#038
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/wp-json/wp/v2/pages/10
Source: chromecache_336.4.drString found in binary or memory: https://epoxycountertops.org/xmlrpc.php?rsd
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0w8mIEDQ.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0x8mI.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ycmIEDQ.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ysmIEDQ.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_336.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_342.4.dr, chromecache_244.4.drString found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_336.4.drString found in binary or memory: https://m0n.co/ga
Source: chromecache_336.4.drString found in binary or memory: https://mlm0cboo8paw.i.optimole.com
Source: chromecache_336.4.drString found in binary or memory: https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:295/h:73/q:mauto/f:best/https://epoxycountertops
Source: chromecache_336.4.drString found in binary or memory: https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:462/h:115/q:mauto/f:best/https://epoxycountertop
Source: chromecache_336.4.drString found in binary or memory: https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountert
Source: chromecache_336.4.drString found in binary or memory: https://mlm0cboo8paw.i.optimole.com/js-lib/v2/latest/optimole_lib
Source: chromecache_336.4.drString found in binary or memory: https://ogp.me/ns#
Source: chromecache_284.4.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_256.4.dr, chromecache_284.4.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_336.4.drString found in binary or memory: https://rankmath.com/
Source: chromecache_336.4.drString found in binary or memory: https://schema.org
Source: chromecache_336.4.drString found in binary or memory: https://secure.gravatar.com/avatar/cae5ad90fc39efab8a882a77829ebc2c?s=96&amp;d=mm&amp;r=g
Source: chromecache_256.4.dr, chromecache_284.4.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_256.4.dr, chromecache_284.4.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_275.4.drString found in binary or memory: https://theme-fusion.com
Source: chromecache_336.4.drString found in binary or memory: https://use.fontawesome.com/3d12325ef1.js
Source: chromecache_342.4.dr, chromecache_244.4.drString found in binary or memory: https://vimeo.com/
Source: chromecache_342.4.dr, chromecache_244.4.drString found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_275.4.drString found in binary or memory: https://www.epoxyflooringgrandrapids.com/wp-content/uploads/2019/11/sprite-1.png)
Source: chromecache_275.4.drString found in binary or memory: https://www.garagecabinetsgrandrapidsmi.com/wp-content/uploads/2020/01/arrow-half-lower-right.png);
Source: chromecache_275.4.drString found in binary or memory: https://www.garagecabinetsgrandrapidsmi.com/wp-content/uploads/2020/01/spritesheet-1-1.png)
Source: chromecache_284.4.drString found in binary or memory: https://www.google.com
Source: chromecache_256.4.dr, chromecache_284.4.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_284.4.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_336.4.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-8B7C4E4WMJ
Source: chromecache_275.4.drString found in binary or memory: https://www.grandrapidscountertops.com/wp-content/uploads/2020/01/long-line-bg.png);
Source: chromecache_275.4.drString found in binary or memory: https://www.grandrapidscountertops.com/wp-content/uploads/2020/02/comment.png
Source: chromecache_256.4.dr, chromecache_284.4.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_336.4.drString found in binary or memory: https://www.websiteness.com/
Source: chromecache_256.4.dr, chromecache_201.4.dr, chromecache_196.4.dr, chromecache_284.4.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.10:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.10:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.10:50146 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.10:50133 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.10:50151 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/323@26/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,6445339714815684879,90006696049847423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://epoxycountertops.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,6445339714815684879,90006696049847423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ogp.me/ns#0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
http://fontawesome.io0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      epoxycountertops.org
      172.67.162.139
      truefalse
        unknown
        www.google.com
        142.250.186.36
        truefalse
          unknown
          mlm0cboo8paw.i.optimole.com
          99.86.4.117
          truefalse
            unknown
            default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
            217.20.57.18
            truefalse
              unknown
              www.grandrapidscountertops.com
              188.114.96.3
              truefalse
                unknown
                use.fontawesome.com
                unknown
                unknownfalse
                  unknown
                  pro.fontawesome.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1false
                      unknown
                      https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1false
                        unknown
                        https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3false
                          unknown
                          https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2023/07/Yelp.pngfalse
                            unknown
                            https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.7.1false
                              unknown
                              https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1false
                                unknown
                                https://epoxycountertops.org/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8false
                                  unknown
                                  https://epoxycountertops.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                    unknown
                                    https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1false
                                      unknown
                                      https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/4-Strength-and-durability-1.jpgfalse
                                        unknown
                                        https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/3-1.jpgfalse
                                          unknown
                                          https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.7.1false
                                            unknown
                                            https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6false
                                              unknown
                                              https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2false
                                                unknown
                                                https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/google-reviews-1.pngfalse
                                                  unknown
                                                  https://epoxycountertops.org/wp-includes/css/dist/block-library/style.min.css?ver=6.4.5false
                                                    unknown
                                                    https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.7.1false
                                                      unknown
                                                      https://epoxycountertops.org/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                                        unknown
                                                        https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/awb-off-canvas.js?ver=3.7.1false
                                                          unknown
                                                          https://epoxycountertops.org/wp-content/plugins/fusion-core/js/min/fusion-vertical-menu-widget.js?ver=5.7.1false
                                                            unknown
                                                            https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=6.4.5false
                                                              unknown
                                                              https://epoxycountertops.org/wp-content/plugins/crm-thrive/includes/assets/custom.jsfalse
                                                                unknown
                                                                https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1false
                                                                  unknown
                                                                  https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-home-countertop-1.pngfalse
                                                                    unknown
                                                                    https://epoxycountertops.org/wp-content/plugins/fusion-core/css/comment-form.min.css?ver=5.7.1false
                                                                      unknown
                                                                      https://epoxycountertops.org/wp-content/plugins/metasync/public/js/metasync-public.js?ver=1.4.5false
                                                                        unknown
                                                                        https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=6.4.5false
                                                                          unknown
                                                                          https://www.grandrapidscountertops.com/wp-content/uploads/2020/01/long-line-bg.pngfalse
                                                                            unknown
                                                                            https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:462/h:115/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Logo-White-1.pngfalse
                                                                              unknown
                                                                              https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1false
                                                                                unknown
                                                                                https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1false
                                                                                  unknown
                                                                                  https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/facebook.pngfalse
                                                                                    unknown
                                                                                    https://epoxycountertops.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8false
                                                                                      unknown
                                                                                      https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.7.1false
                                                                                        unknown
                                                                                        https://epoxycountertops.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                                                          unknown
                                                                                          https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:295/h:73/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Primary-Logo-true.pngfalse
                                                                                            unknown
                                                                                            https://epoxycountertops.org/wp-content/plugins/fusion-core/css/portfolio.min.css?ver=5.7.1false
                                                                                              unknown
                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                              https://stats.g.doubleclick.net/g/collectchromecache_256.4.dr, chromecache_284.4.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://ogp.me/ns#chromecache_336.4.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://epoxycountertops.org/missoula/chromecache_336.4.drfalse
                                                                                                unknown
                                                                                                https://www.garagecabinetsgrandrapidsmi.com/wp-content/uploads/2020/01/spritesheet-1-1.png)chromecache_275.4.drfalse
                                                                                                  unknown
                                                                                                  https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=7.chromecache_336.4.drfalse
                                                                                                    unknown
                                                                                                    https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvichromecache_336.4.drfalse
                                                                                                      unknown
                                                                                                      https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?vechromecache_336.4.drfalse
                                                                                                        unknown
                                                                                                        https://epoxycountertops.org/#webpagechromecache_336.4.drfalse
                                                                                                          unknown
                                                                                                          https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?vechromecache_336.4.drfalse
                                                                                                            unknown
                                                                                                            https://www.websiteness.com/chromecache_336.4.drfalse
                                                                                                              unknown
                                                                                                              https://epoxycountertops.org/kitchen/chromecache_336.4.drfalse
                                                                                                                unknown
                                                                                                                https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column.jchromecache_336.4.drfalse
                                                                                                                  unknown
                                                                                                                  https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilighchromecache_336.4.drfalse
                                                                                                                    unknown
                                                                                                                    https://vimeo.com/chromecache_342.4.dr, chromecache_244.4.drfalse
                                                                                                                      unknown
                                                                                                                      https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?verchromecache_336.4.drfalse
                                                                                                                        unknown
                                                                                                                        https://schema.orgchromecache_336.4.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://www.grandrapidscountertops.com/wp-content/uploads/2020/02/comment.pngchromecache_275.4.drfalse
                                                                                                                          unknown
                                                                                                                          https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column-lchromecache_336.4.drfalse
                                                                                                                            unknown
                                                                                                                            https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/library/jquery.textillachromecache_336.4.drfalse
                                                                                                                              unknown
                                                                                                                              https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:295/h:73/q:mauto/f:best/https://epoxycountertopschromecache_336.4.drfalse
                                                                                                                                unknown
                                                                                                                                https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexschromecache_336.4.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://epoxycountertops.org/faqs/chromecache_336.4.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://epoxycountertops.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fepoxycountertops.org%2Fchromecache_336.4.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://epoxycountertops.org/gallery/chromecache_336.4.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://secure.gravatar.com/avatar/cae5ad90fc39efab8a882a77829ebc2c?s=96&amp;d=mm&amp;r=gchromecache_336.4.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://epoxycountertops.org/residential/chromecache_336.4.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://epoxycountertops.org/#logochromecache_336.4.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://epoxycountertops.org/wp-content/uploads/2020/12/lady-png-1.png);chromecache_275.4.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtuchromecache_336.4.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://epoxycountertops.org/helena-mt/chromecache_336.4.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousechromecache_336.4.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://epoxycountertops.org/#placechromecache_336.4.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://epoxycountertops.org/comments/feed/chromecache_336.4.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requechromecache_336.4.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://rankmath.com/chromecache_336.4.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://epoxycountertops.org/resin/chromecache_336.4.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.grandrapidscountertops.com/wp-content/uploads/2020/01/long-line-bg.png);chromecache_275.4.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://epoxycountertops.org/thank-you/chromecache_336.4.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.7chromecache_336.4.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:462/h:115/q:mauto/f:best/https://epoxycountertopchromecache_336.4.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-containechromecache_336.4.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.jschromecache_336.4.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-respochromecache_336.4.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://fontawesome.io/licensechromecache_224.4.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.jschromecache_336.4.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?vchromecache_336.4.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://epoxycountertops.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fepoxycountertops.org%2F&#038chromecache_336.4.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.epoxyflooringgrandrapids.com/wp-content/uploads/2019/11/sprite-1.png)chromecache_275.4.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://td.doubleclick.netchromecache_256.4.dr, chromecache_284.4.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://epoxycountertops.org/wp-json/wp/v2/pages/10chromecache_336.4.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alertchromecache_336.4.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-drop-down.js?ver=7.chromecache_336.4.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easinchromecache_336.4.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://epoxycountertops.org/bathroom/chromecache_336.4.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://epoxycountertops.org/?s=chromecache_336.4.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://epoxycountertops.org/commercial/chromecache_336.4.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://adservice.google.com/pagead/regclk?chromecache_284.4.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equalchromecache_336.4.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://epoxycountertops.org/xmlrpc.php?rsdchromecache_336.4.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://epoxycountertops.org/wp-admin/admin-ajax.phpchromecache_336.4.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://fontawesome.iochromecache_224.4.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://epoxycountertops.org/blog/chromecache_336.4.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://epoxycountertops.org/wp-content/plugins/fusion-core/js/min/fusion-vertical-menu-widget.js?vechromecache_336.4.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  142.250.186.36
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  99.86.4.117
                                                                                                                                                                                                                  mlm0cboo8paw.i.optimole.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  104.21.33.124
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  172.67.162.139
                                                                                                                                                                                                                  epoxycountertops.orgUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                  188.114.97.3
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  188.114.96.3
                                                                                                                                                                                                                  www.grandrapidscountertops.comEuropean Union
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                                                  192.168.2.10
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1542501
                                                                                                                                                                                                                  Start date and time:2024-10-26 00:26:13 +02:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 3m 36s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                  Sample URL:http://epoxycountertops.org/
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:14
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                  Classification:clean1.win@17/323@26/10
                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.46, 173.194.76.84, 34.104.35.123, 104.21.27.152, 172.67.142.245, 104.18.40.68, 172.64.147.188, 142.250.186.136, 20.12.23.50, 172.217.16.206, 199.232.214.172, 142.250.186.72, 40.69.42.241, 142.250.186.74, 142.250.186.106, 216.58.212.138, 142.250.186.170, 142.250.185.138, 142.250.184.202, 142.250.74.202, 142.250.186.138, 142.250.185.106, 142.250.185.74, 172.217.16.202, 172.217.18.10, 172.217.18.106, 216.58.206.74, 172.217.16.138, 142.250.184.234, 216.58.206.35
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): pro.fontawesome.com.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, use.fontawesome.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com
                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  • VT rate limit hit for: http://epoxycountertops.org/
                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                  URL: https://epoxycountertops.org/#form-homepage-scroll Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "Request A Free Estimate",
                                                                                                                                                                                                                    "text_input_field_labels": [
                                                                                                                                                                                                                      "Full Name",
                                                                                                                                                                                                                      "Email Address",
                                                                                                                                                                                                                      "Phone/Mobile",
                                                                                                                                                                                                                      "Zip Code",
                                                                                                                                                                                                                      "Message"
                                                                                                                                                                                                                    ],
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://epoxycountertops.org/#form-homepage-scroll Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": []
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://epoxycountertops.org/#form-homepage-scroll Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": false,
                                                                                                                                                                                                                    "trigger_text": "unknown",
                                                                                                                                                                                                                    "prominent_button_name": "Request A Free Estimate",
                                                                                                                                                                                                                    "text_input_field_labels": [
                                                                                                                                                                                                                      "Full Name",
                                                                                                                                                                                                                      "Email Address",
                                                                                                                                                                                                                      "Phone/Mobile",
                                                                                                                                                                                                                      "Zip Code",
                                                                                                                                                                                                                      "Message"
                                                                                                                                                                                                                    ],
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": false,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: https://epoxycountertops.org/#form-homepage-scroll Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": []
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:27:11 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                  Entropy (8bit):3.9792463546163597
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8zwbdK3TBaZHjidAKZdA1uehwiZUklqehTy+3:8zVQMgy
                                                                                                                                                                                                                  MD5:E4EF1F87A0718B12F13FEF6F5EE1F193
                                                                                                                                                                                                                  SHA1:56C978BD974B60D8897FD612F4B467E9C20E3FD8
                                                                                                                                                                                                                  SHA-256:C79F8576A3CF0EBE5FADE1423C2E276559EEF7111D016285389C80C6AD1CEA5B
                                                                                                                                                                                                                  SHA-512:339FF1931865987D450530CA434298A38B9A84923B0BB98720F7707D404DE17AAA2EEFA74FDB704B6544156E554F9F910D1BAE39B01F0B0FBDD1C9D3D781C717
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....ys;.-'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYYd.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYYd............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYYf.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:27:11 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                  Entropy (8bit):3.9963628036413925
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8QwbdK3TBaZHjidAKZdA1Heh/iZUkAQkqehQy+2:8QVQS9Q5y
                                                                                                                                                                                                                  MD5:0E086BA26E8147AC2AE1641833B714F7
                                                                                                                                                                                                                  SHA1:350D028516EB4E7017866D02A171D38FF44FA9A0
                                                                                                                                                                                                                  SHA-256:76A15F7F73A6D7E3A12F3775D38A001D939E964DC17439FAB95787F28BFABC2C
                                                                                                                                                                                                                  SHA-512:9F99EDC2A3CA981BE8F234FF672334FD22C7514F324D9F4B2DBAE2A5ECE2C136F367AE18FD8FEF0C603D6B14915EFD84EA69B1AF18B2EE60710C47F8BD514456
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....Z...-'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYYd.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYYd............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYYf.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                  Entropy (8bit):4.0087970789497165
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8FwbdK3TBabHjidAKZdA149eh7sFiZUkmgqeh7suy+BX:8FVQInsy
                                                                                                                                                                                                                  MD5:778EEB1AE9AB953B0A743B74CA1C5F27
                                                                                                                                                                                                                  SHA1:AC08C97566DFDEC63D9CBBE1BA2A3EDDF1946C44
                                                                                                                                                                                                                  SHA-256:969A806364686D6FC5D336D3D9A28513440B654FAE01437BE5893BC20B3D0F1A
                                                                                                                                                                                                                  SHA-512:1831905B5832D09337D5E29095E5F0CA4FE0B9D3E489119BFDE25F4C966A08D5D7C408B49FB5892BAF06EA32C2103C79D1D71CA6C823C3143E7CCF905743DA5E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYYd.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYYd............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:27:11 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                  Entropy (8bit):3.9945647691725887
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8mwbdK3TBaZHjidAKZdA14ehDiZUkwqehUy+R:8mVQJ2y
                                                                                                                                                                                                                  MD5:8626F7240C5B9B43B754087D061D6440
                                                                                                                                                                                                                  SHA1:A9D361548015752701F410C07A715A86555D653A
                                                                                                                                                                                                                  SHA-256:15E785DB70D332EC2FF96D41DA2FF0FB83BA8183D3AF7FF84AB81112E469A285
                                                                                                                                                                                                                  SHA-512:5242602E958DBC7227DB6A56AF92C53D4DED513C58BD5389A3E27680B8EDF0272C1D8E8F22F7A0B4C1D17C2E09C43DDA46B75BE2B692A664A3E3B71997C168F0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......(.-'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYYd.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYYd............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYYf.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:27:11 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                  Entropy (8bit):3.9820878755633498
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:8bkwbdK3TBaZHjidAKZdA1mehBiZUk1W1qehqy+C:84VQp9Ky
                                                                                                                                                                                                                  MD5:14CDA750A1315E45E0A38DB8C12503ED
                                                                                                                                                                                                                  SHA1:64682DFE03D99EF298DA0C0AEDE1F9A36FA878EE
                                                                                                                                                                                                                  SHA-256:CB171664CF2AA69265F907F6E9407EC71B2D9F62B57AAA200D3736F00A8111C5
                                                                                                                                                                                                                  SHA-512:8974BF71D769E83066C2F0ECA5E9698C83FCCDE753484821E3E3C80258698A71ED21770EA1593CB25CF1BF828EF5E730F90E8E79274E43B76CCCA243CAF15A8A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......5.-'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYYd.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYYd............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYYf.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:27:11 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                  Entropy (8bit):3.9935339710721354
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:84wbdK3TBaZHjidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbsy+yT+:84VQATyTbxWOvTbsy7T
                                                                                                                                                                                                                  MD5:88EB0C3105AB8FDC083149DBAEE41872
                                                                                                                                                                                                                  SHA1:FBDB217043D96B6A61388727655CC45F53CAC0A4
                                                                                                                                                                                                                  SHA-256:0A6A18496F8E4515DDC12512E0D2F0812BEF93B024D35A423AD19373EBFF40C5
                                                                                                                                                                                                                  SHA-512:444D7FAC8B974730B1539102B0E6C416AB7E42BCA82BCE877D6041A893C40CA9DE157501C11D18B6617CE8B40AC795A8B9C700EEE1F768DD5433921E37E2D6BA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.......-'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYYd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYYd.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYYd............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYYf.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............d.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 370x208, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10904
                                                                                                                                                                                                                  Entropy (8bit):7.933890081825881
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Nur8voF15FErVdjavWc6O7I2TBnM8QRLyohqUGupepPQi:NugvU152r++E7vg9yocpupGYi
                                                                                                                                                                                                                  MD5:9FA8F444355600C59B7EDD1360317907
                                                                                                                                                                                                                  SHA1:521B5B58DC945CD4437C1F2CA9AFDE141599AABF
                                                                                                                                                                                                                  SHA-256:F9DCB2C54195D3BFA615DB85AFCA19593A8A931C1BB8FABF65BFE7D6D99018CA
                                                                                                                                                                                                                  SHA-512:C9056B0743A73A31B8FA916EE8D2C59A534775C87331AAF9F7D8019CEE9C007AB9F87956783E7735985FE5A814E7B87F6769CAB4B9A1FFC5EE69259B1B78FF51
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................r......................C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq..............r.."................................................................................{.F.......X..g&.G.r...Po9A...q..qTA.uHT..8.@.......~./......B.L...i.3.^./I...__;.eE..;.}r..B...k...n..:.> .%..v.D..>..d..%.F..J..........T.mg.....K.z(.......K...x...6.....yrMg..f..W.2#..&y.g^......[..sv*(.........I..J.d.L....@....q......er=..<..4..Q5...r....l.]3..1.$.xq.wv.[.]....m..M.)x.zM$.x....*C6&[...1..g9X>!..vg[s....0..:..n.......cW.h...6@a.I.U...=......F.e.$fw?.[.....u..)........<d`....P,0...j?...i.....uU.Uc.9.s..V...F.7..Y.......3...@..-...74..t.`l.9z.l...m.r&.:...[......H.j..x.Z.....c..L...=-s]W...).&.H2..w:.".........|.~.......N..C
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):516
                                                                                                                                                                                                                  Entropy (8bit):4.358157578144755
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:z8Hp6Qg+RwJG3lFZKQEMl3vo4EM3Gu0xMSQsBNj47EdO1cJyPYROJPnKrQtfqf:zANSmUMl3QJM2u6MGNkAdOGJ4YnQM
                                                                                                                                                                                                                  MD5:0C604F555CD3046E0205E2E4AF34E219
                                                                                                                                                                                                                  SHA1:FAEA0196A8D5F704F7136675768C6810005CC426
                                                                                                                                                                                                                  SHA-256:06F0780B0D0DE565E493BAD6035FBF4413DECA10746EAAC441BF448ED0E13047
                                                                                                                                                                                                                  SHA-512:756457A288B624CA11C1BB5B9EEA38E41E8F274810245D5102EDC80356A1E26B869B009061963A256615085EDEA2925D44817AA44CF00C80E36A7FF1B6BC0D66
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/crm-thrive/includes/assets/custom.js
                                                                                                                                                                                                                  Preview:jQuery(document).ready( function() {.. window.addEventListener("form-submit", function(event){.. console.log(event.detail.response_id);.. var response_id = event.detail.response_id;.. jQuery.ajax({.. type : "post",.. dataType : "json",.. url : localize.ajaxurl,.. data : {action: "wsl_typeform", response_id:response_id},.. success: function(response) {.. console.log("ok");.. }.. }).. }, false);..});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (503), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):503
                                                                                                                                                                                                                  Entropy (8bit):4.859896318769299
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:zAWrUzPHMxLvzg8TMjHvreKzZjzjHvL7B1kVMjHvpPLYF:zAWrUzPsxjzg8AjPrewZXjPL7bjPpg
                                                                                                                                                                                                                  MD5:E7C505CFD6B030786C803E5C01144678
                                                                                                                                                                                                                  SHA1:8D4E381B849E39CA38690D5740A363101E8CC120
                                                                                                                                                                                                                  SHA-256:6AFAAE08A9346FC9CA891D0D80F8483905C1421BCA9F918506150566D3912E9A
                                                                                                                                                                                                                  SHA-512:99E367676B82DB7C88F26C540D9E1A5DE49AB43B9341FB4128CDEC6D8A9C5F6F1431EB7AED286DCA6E46B862CED2FDC911266A41D8FB8C7356629774882D8058
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-tabs-widget.js?ver=7.7.1
                                                                                                                                                                                                                  Preview:jQuery(document).on("ready fusion-widget-render-Fusion_Widget_Tabs",function(){jQuery(".fusion-tabs-widget .fusion-tabs-nav li a").on("click",function(n){var t=jQuery(this).data("link");n.preventDefault(),jQuery(this).parents(".fusion-tabs-nav").find("li").removeClass("active"),jQuery(this).parent().addClass("active"),jQuery(this).parents(".fusion-tabs-widget").find(".fusion-tab-content").hide(),jQuery(this).parents(".fusion-tabs-widget").find('.fusion-tab-content[data-name="'+t+'"]').fadeIn()})});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):219
                                                                                                                                                                                                                  Entropy (8bit):6.87687628813343
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:/b+N1bzKGxJ26HGNwLIfc9B4gUb5f/NBAmY9vxjv8n:/b+1+A2cERdf/Na9a
                                                                                                                                                                                                                  MD5:2959CC05D6405657AE779323A5C26F26
                                                                                                                                                                                                                  SHA1:91FDBFC533858A47E09C2BFDB7057F3CB98B5BAA
                                                                                                                                                                                                                  SHA-256:22B1798D3AF34BF1FB9C651842D6F68632744748C68C768905D51E2E6657955D
                                                                                                                                                                                                                  SHA-512:19844D6FA1BB586FF152905E30652B237734D7918C782FD218D4712CC69A45715C501483297B3D2738700C1B18FB926C5291CE6F4E7A388B8159A3CAB08DAA1A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:....dqNe......)d.g.f;p..l.%.?.,O4...(=.qp....e..z).._\S.....R.$q.U...b{.l...e.ZB...:.Xd.%.w.....qUJ..?.f..+.;..m.=k......|C.X.....2=.2...Sl..q..i1..(..nb3....m<...b......N8..51.......@u ..U.pJjK...\..2.sl).8....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2283), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2283
                                                                                                                                                                                                                  Entropy (8bit):5.068213989856478
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:HSHQZqYWKR3hA7CGA9AhkG4GbeEzUGrUIzrU5mQyYRYxjYcFinFUxdXYyOYMMY39:HuYtUi27zKCcfusqM1e29
                                                                                                                                                                                                                  MD5:F04E95C229F0934515E1F800227F92A0
                                                                                                                                                                                                                  SHA1:77F55DFE4505C3F241AE0845AD5DCDC8B807B8BA
                                                                                                                                                                                                                  SHA-256:C8C066C331D08EAF858338789A0499C5AD85CFC6325D7685EA8A9463750D8684
                                                                                                                                                                                                                  SHA-512:933E4E8690C475DFB5E3AF7AC867A49774D603A07D59581A8600580FC6EAE6414B3CA315B23B0920BC2C43C8FCBC91AFC716208727D72955BE66D3463501A0DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,t=Math.sqrt,u=Math.sin,r=Math.cos,i=Math.PI,a=1.70158,c=1.525*a,o=2*i/3,s=2*i/4.5;function f(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-e(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-e(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-e(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1-e(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-e(-2*n+2,4)/2},easeInQu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                  Entropy (8bit):7.816192953597941
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:dwJ2oqgHiikRgxwsU6KO7VOovmU55gi1f//HHev7eT2:d02oPiikRgxwZ6BdngGf//HHejea
                                                                                                                                                                                                                  MD5:D7EA53241BB59795FC8C49DD8E65764E
                                                                                                                                                                                                                  SHA1:95E5BE31F9BB13AABBFADAF6F0597F4CE3698FCD
                                                                                                                                                                                                                  SHA-256:F7B9A186C5E61C692AE5B57C0469561835341AA0DDC0216381401454B148F90A
                                                                                                                                                                                                                  SHA-512:E3D50FFC1D896735E1FA9731F46E1F1ABED8EB8E27F53C06B3C174B3F17C91C8B4141E24C1A30898F514FA6F1E8C6D1A5269D201310CB6D531CB1C600D8B6CAF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:....d[...5;CP...M.=.[.r.../.:....P&!.U.u.....$........d.5A..w<.*.ac....Y.V.....rN.1..B......;.4....H...6....#..>MC....M.P.$8.7|......3.J.Q..4P..H.v.xOg..)...5r....oBw4.{VC..~?R...#\_....,7yY..V......./X..?E..68.[P.....[.$.j.-6..rwh.h..wyh..6$.J...d..Qm..$.yO..V..a...Ybb[=./..c.d.............,U.v.=.%jv+.DE......s......BW,.$..9.M...9..v...G."....i.O.....{R........b.]....3.h.).9`.E.=j..EkS.....c....|.u0_t....J.b..`9..U@...X.......2._X+#'R..........X.Ix..x4.....e..qKI./"C....p..Z........s8...M.I.B.L...7(..P.(....gT..I>..G`y..pv..,.....H../...j...-'.2/.nf..#...`..r..cf..K.B+t#..Rg..q&xQ.&.4.C....].P..^....i.....J...q.y.|..;W.B.....G..'..*3p0.*...b...!$.No..4.........).Sf..2.......Pi#.H..^..sv."..J.w.4 .p....'..(wf.........&..P..pW....?....~.@og....f.b.BI..@.V.kM`j.....!.wT....n6......|..5.j.m.^..........e.5...{.......[..H\...p.%.o+...4U..T.%H..k.9.5I.?Tg..x.X.\N..C[.....V..4O.*...%.]...Zw........^.@..Y.....N....]..L....9.r..r.`.....r.+.c._.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3377), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3377
                                                                                                                                                                                                                  Entropy (8bit):5.0592991864375785
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:7kREoRG00VvyZPUKM9vYl7K0lW4PxhwhCTg0V90HLwS4r90HP9q9DhWS63sHES37:7CFQODYFuDhscHEScHE5
                                                                                                                                                                                                                  MD5:9CED60FE6CABA9D11E754628A712D540
                                                                                                                                                                                                                  SHA1:9A2E7FD006E1BC41DB15B9EA08FF75D2F8C6A854
                                                                                                                                                                                                                  SHA-256:EA2DD31704608166BFD31E6C1B54027061EA568CD9AA1163656843A5907AC45D
                                                                                                                                                                                                                  SHA-512:2238B82A3DC10604EE7AE4AF297DD669A68B5CE2F1AF5A7E616D621A7DC7C9705BE858F7118CA127501151390EE5900AF2AED1C3DD38EA4C65F0E8FF7514A3D0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1
                                                                                                                                                                                                                  Preview:function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(){jQuery(this).attr("id")!==o.attr("id")&&void 0!==window.$youtube_players&&void 0!==window.$youtube_players[jQuery(this).attr("id")]&&window.$youtube_players[jQuery(this).attr("id")].stopVideo()}),o.length&&("function"!=typeof fusionGetConsent||fusionGetConsent("youtube"))&&void 0!==window.$youtube_players&&(!o.parents("li").hasClass("clone")&&o.parents("li").hasClass("flex-active-slide")&&"yes"===o.parents("li").attr("data-autoplay")&&(void 0===window.$youtube_players||void 0===window.$youtube_players[o.attr("id")]||void 0===window.$youtube_players[o.attr("id")].playVideo?fusionYouTubeTimeout(o.attr("id")):"slide"===jQuery(e).data("animation")&&0===e.currentSlide&&void 0===jQuery(e).data("iteration")?window.$youtube_players[o.attr("id")]&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1504
                                                                                                                                                                                                                  Entropy (8bit):7.467005512792514
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:qdB+LpO7sSOPp5cXEXupC2xIEu35NI9IXq9Q7B3YJmNtSSMIpCM7vmmARN:sB+1OQHmuupCmIHpC9bJAbMIplARN
                                                                                                                                                                                                                  MD5:65422610BD854B0978FF6DB5675AFC9F
                                                                                                                                                                                                                  SHA1:2A1D8B842546A6174587E086435876F80986CBF7
                                                                                                                                                                                                                  SHA-256:C1E2277E318F5CD001074DA4D2FC4A92EB4BF6DED809C16FCDA2AF8C57B2D38F
                                                                                                                                                                                                                  SHA-512:887CB723E107420E304066A8A8F3AF6DB5A57DB2E01AA0DB3323A5B24166BF28C562347E022F695B6B3B10F12F8BA7EA3F6126D0CDE114486948C8602131C39E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/2-Scratch-Resistant-2.png
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........1..1..ALPH.......m........m.m.m.m..y.fG."i...C....""&...Z..........................xT..?.+..HRJM.m5....T.4-/....7.;).L..W...U.Q.......cR...}.......Kf..j.3(Q"o.......t..(..y[.."......|&.!m.*B..:.u....82~.....I."GCa/........8.K.._...m.t#I.k.@k?...ur.}....J5g.......o.d.CF.....N.M....92.O#.c..a(.9..at.9E.^)#S.h...M2.=2T.J...*7..2.<.."....|8.B.V.....9.v...,I......2....7..y.).B...........H.....N>...:i.$.Y....u.0.(...,$...<..L!dO`.S/Bh.3.=....r#p..K....G}(]..m ..Ab.....J....|.....A..r(ie.w.._...Er.VI..-..Q..Hk3(m..'....`"o.S....@ ...K..).gc(p..K..#.].x.....L. ".i.uEe.R...E...(.....;....s..N^..Z.I,.Bq._t..<..[^...U..:.v8.... ...1d..&.......5....TN..=...8.......,L..(..6.aedd....&..+o...%C...7Uy.S...[.~..5[.m.ui..Cf..S.Aq..n.m.Un..$...j=.....>0,2.]H.;..../....f%..~.GdDS........$.|..........P..;"./...%~k........)..J..Y2+..J.c.N.|&%1-d0...K.s.7..NN".;K.)..B&O..R..?.....*.;.}2.s./...?!%.....r..|pH....T..m&.d....Z....c....i.SX...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5878
                                                                                                                                                                                                                  Entropy (8bit):7.936361167069377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:nYhmeSkh7UHW4ecID0Eq/lylRrOSl6pIk2nb4QnEelZWb3oZZyABZ73BA8CY90:n09SUIHWzc8/lRaSl6pT2b4QnLa3oZZs
                                                                                                                                                                                                                  MD5:E7F5FCF7409D21766C4F7B15F7366DDE
                                                                                                                                                                                                                  SHA1:25BB8245DE2BCAE9876D682A08C45914BC4005DB
                                                                                                                                                                                                                  SHA-256:8F5BDDCE5D1A25778C559F49B8E084C21791C8F66C2B1341430EC7166374F998
                                                                                                                                                                                                                  SHA-512:72587D4762B67C7964A9F65A2F77DC4ED03D5944FD0A23EFBD61086E0B3E5ED7BADF0756584E78143A2162899F946194C91F5821CC83E05F5427311C0C3522D5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/5-simple-to-clean-1.jpg
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........q.....VP8 .....u...*r...>.F.L%...$1.q...g..!.B...~.........u...c./mO..!...gK.y...d..yO......2..[.5....nS`....(.1..M.8.3.8.e.g1.k-..6.....#:...=.O...L.i.....g....Z^.?xHB...r.h.V..S/...*.Y.yx.Ph.~.../j.c....w.ct...\k..0T0....s7..y....N. .a...._.5!.....W.3.W...B.zNZ7...X..>....."....>.c.Z.e.2.......u.E.H.u.EG.y.L{....SB..l.^..OPI#._..9...!.E....B.Vz.Y..+H.?.;.r.D@...Ib.0. ?p.%..........]...Kp.{c...|C.............pe3.|Qg.uhm.x[t..........E7_..|J[.z.)....6.h...c..?.^P.c..C..s......F.,q..3.K....p...`..b...S.W..1.n.?`..b..a.......E.2_..]K.xA.4=.j..9.+...Q..Rz.3.........B.$........|1T..'>....h..Y..........oJ`..o.;S..D.....).7....c..!P...XUe.k.....KU....-...a...*..k...$....C;3zQJ........ck...92=......!.W..i-.....ng.e.o.'y^.@`......_.f%.q..K#3..R.v...N..$......k....h.....w.&.R.....x...A..M~~g...P..7j]...u.o.t{-.uf(c..30..^.....G.<l[x.w.._.2.w...._.....D..Y.P_..{B...:.l.>./...).S.....6}...C...{N.4.....................M
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):260
                                                                                                                                                                                                                  Entropy (8bit):4.883804883321467
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:z8HpxIX/vDRmzVxlCMQwxDM1NrM+ocPoezGeR0MqCFsYf:zAjQvDQV3CMQiQ1h7ocPonMq0sI
                                                                                                                                                                                                                  MD5:00DB1636AF5B159F0AAAB9600AE7EBFB
                                                                                                                                                                                                                  SHA1:5DFDF5DA42D2B1A87EAA5FB24BB430D8D0A1AAE6
                                                                                                                                                                                                                  SHA-256:EB6481E44617B3E40D345B2DF5E20965503B4AB87C9346A43894F93A601CCDE7
                                                                                                                                                                                                                  SHA-512:78A25DFDA0F794691E1E642803753A1A0D4866002B098DB73BC08FB260138D1F63B34DA32C578D9B1267D917BA6BD0116C98BA85EFB67A26CBE73D249C3B57D9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-alert.js?ver=6.4.5
                                                                                                                                                                                                                  Preview:jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slideUp()})});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):999
                                                                                                                                                                                                                  Entropy (8bit):7.814349203488363
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:ZGi5mK0TpmW+V3vbM7rbvJm+SeZ6oHoU65:Z152ozYbv4+S260oUY
                                                                                                                                                                                                                  MD5:AC09FF60A1A9F9D77381C2B9620BC21F
                                                                                                                                                                                                                  SHA1:AAD9D8D9198A4D265D6373C01B5ABA10180F5185
                                                                                                                                                                                                                  SHA-256:DE9BDDC57EFE69B3A3838178DC78F0FA3E25727DC7F981E783D5AA5373ABEA22
                                                                                                                                                                                                                  SHA-512:114C26B9982372C86E7F7F3D79B84B4EBABAC2FEB8BA11F99789C001F77506F2AD4E8EC3B0724FCCFAD33755D83E16F9FBA10B40408292EA6CDF4945700590A1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:....d....Y=....q.u...}0*V...alC.._..\K+.OL..E..I....Qb!..bm.L~GLf]...N;^.....P6D..........8e..".$..V...Y.@.....n.o...i..Z...........2.3.....P....q.....".U!.P...*!Ea.U....V.....i.+.$.F..v.2....te...].W.MT.._{A$..x.H.q..e2N<X2..*..c..q..W*....C`.M.....`J....Z..4(`k..I?.v.u.....Z..2^**.e.4..9.-6..pQ7!..s.....R.8.R.b+ .sez..,.@...d^s9..kwU..7u..........X..'...J.I...E2.....i...a1....&.0..2....mj.?.bL...E[c...1....-\m..w....1J.uz..N.T\8...a..6.......;...N......3<+U..F..,.i....pC..*..rE.....]?p.6Uk|%...{...Q-......../>..l^=...koyg%..........P....D.9+.z.......i..T@..[u..o.39_..<.u...v..\.=....Bgh.%).."5...5.&z9M...O......0.tG..p..PCi...Kku.,..'P...s...V.G......Q......5L^...^=vpV.kR..KI.,..... n...#...!v..7.R..2....WU.h`...2....@..!`{..H=..}Ka..........7.%.~..X.Q.m..E..3.9l......e.N......,y..#.....bG.V<.7...sy...]V...".....G...}.@......U&..w.....?x....G..Tvd}..^.3.:.OS.y...Y.I......aA.c..=}....x...m..v.a.v.. ....).[du.L....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2248
                                                                                                                                                                                                                  Entropy (8bit):6.58627998867075
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:cV/fWg2+uvmLe3Q+bqL6TDO7M2/h/68ww60J15Fmdq25/bs8hBvd4ky1UfK1Sm77:bg2ML8BeL37MC/68d6ssA2sgvdgUB0
                                                                                                                                                                                                                  MD5:ADC5E9B3FA60634EEA3B72C8693906C9
                                                                                                                                                                                                                  SHA1:275ACE51026AEB459674C52C7DE1FA44B4374C2D
                                                                                                                                                                                                                  SHA-256:BDE0DBA3023C817B2D253FEAC40EC448C30FEEE288DE62D78ED8384F17366CFC
                                                                                                                                                                                                                  SHA-512:FCB286A60FA6EF76BE3AEEEE9549832F1AD0DF127E4784CE6A35E4A6462DD4F6C2DA718548510DBFDAA5F7FBEB0CE885A3DC6B38A1B185C6F2088B99A2C9578D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2.....^.H.....PLTE....3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3V.......tRNS............................... !"#$%&'()*+,/0123456789;<=?@ABCDEGHIJKLNOPQRSTUWXYZ[\]^_`abcdefghijkmopqrstuvwxyz~................................................................................................................x.......pHYs.................eXIfII*....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12991), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12991
                                                                                                                                                                                                                  Entropy (8bit):5.346571191079882
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:cS7gXH/bZoRlbf2V3wHxtaI7VlHY94T/24qT:cS3LkCPa6RqT
                                                                                                                                                                                                                  MD5:5C6F8C2D5542D6FA991C13B497D05B42
                                                                                                                                                                                                                  SHA1:4136A4AD9C4514563BE497F968CE56D11539C8A8
                                                                                                                                                                                                                  SHA-256:45489FFCF01EF61169BDA340908095CFC2C0DDCFA78A6CAD71A2D1B636FECCDF
                                                                                                                                                                                                                  SHA-512:1CD4AC30A577CB2F8F23776B5034D3B88189FFC361DDB2821539D49BFF9DA2DB758B7268B2F9D718E735F96E59B2F1E94575E4A157832A0C355DA2CF02DFD92A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1
                                                                                                                                                                                                                  Preview:!function(e,t,n){var r=[],o=[],a={_version:"3.5.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){o.push({name:e,fn:t,options:n})},addAsyncTest:function(e){o.push({name:null,fn:e})}},i=function(){};i.prototype=a,(i=new i).addTest("applicationcache","applicationCache"in e),i.addTest("geolocation","geolocation"in navigator),i.addTest("history",function(){var t=navigator.userAgent;return(-1===t.indexOf("Android 2.")&&-1===t.indexOf("Android 4.0")||-1===t.indexOf("Mobile Safari")||-1!==t.indexOf("Chrome")||-1!==t.indexOf("Windows Phone")||"file:"===location.protocol)&&(e.history&&"pushState"in e.history)}),i.addTest("postmessage","postMessage"in e);var s=!1;try{s="WebSocket"in e&&2===e.WebSocket.CLOSING}catch(e){}i.addTest("websockets",s),i.addTest("localstorage",function(){var e="modernizr";try{return localStorage.setItem(e,e),localStorage.removeItem(e),!0}catch(e){retur
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (418), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                  Entropy (8bit):4.775421136984063
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:A9zOtDHpYN1agI+wvpeGXzvXzDeyYN1yzOti1jzDeyYN1yzOti10:Jpg1aVv0GXzvXzDW1YjzDW1Y0
                                                                                                                                                                                                                  MD5:10A3E31B05E6113064560FCDF3E9ADF9
                                                                                                                                                                                                                  SHA1:D3FADFC0A9959FE3F64AE41CEC5089D2DC1668B0
                                                                                                                                                                                                                  SHA-256:80E9A74251B9A8F1F7E72A0EA7CBD8905E4777B931E92B09F545087161FA0B37
                                                                                                                                                                                                                  SHA-512:7388D5E095B94228D0D6F8E0FAAF23615C7793864A9FDA7E13F8284908525094CCE7455B006B42D60A42649F6844FFC275FE7A1424BB0A7683FE2977E368068E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=7.7.1
                                                                                                                                                                                                                  Preview:function fusionResizeCrossfadeImagesContainer(e){var i=0;e.find("img").each(function(){var e=jQuery(this).height();e>i&&(i=e)}),e.css("height",i)}jQuery(window).on("load",function(){jQuery(window).on("resize",function(){jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})}),jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1380), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1380
                                                                                                                                                                                                                  Entropy (8bit):4.616497135533572
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:qq4glz1X9XOK9hq4EhCqO4CBXMzvUEMvPQLqQuB:qGlzLe8hKAboq5B
                                                                                                                                                                                                                  MD5:EE62ADB51D161939B10E4E2F4A0F06DA
                                                                                                                                                                                                                  SHA1:FA71BD6E06A5B12EB8A73FADF32DDB449B83A970
                                                                                                                                                                                                                  SHA-256:299DF838DE6C8188AB4418D31AFC03B40A9CE25C751D20CC78DAD07B62E11E0B
                                                                                                                                                                                                                  SHA-512:5FD0BD7AA69047D36150985AF187BD885C241102AA7CB46CE77C5F9FE963A1E5A49D161831C31F1E8758C119F2D6126290942D878180660F45EF0FC43A04B447
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/fusion-core/css/faqs.min.css?ver=5.7.1
                                                                                                                                                                                                                  Preview:.fusion-faqs-wrapper{display:none}.fusion-faqs-wrapper .fusion-accordian .panel-title{font-family:var(--faq_accordion_title_typography-font-family);font-weight:var(--faq_accordion_title_typography-font-weight);line-height:var(--faq_accordion_title_typography-line-height);letter-spacing:var(--faq_accordion_title_typography-letter-spacing);font-size:var(--faq_accordion_title_typography-font-size);text-transform:var(--faq_accordion_title_typography-text-transform)}.fusion-faqs-wrapper .fusion-accordian .panel-title a{color:var(--faq_accordion_title_typography-color)}.fusion-faqs-wrapper .fusion-accordian .panel-body{font-family:var(--faq_accordion_content_typography-font-family);font-weight:var(--faq_accordion_content_typography-font-weight);line-height:var(--faq_accordion_content_typography-line-height);letter-spacing:var(--faq_accordion_content_typography-letter-spacing);font-size:var(--faq_accordion_content_typography-font-size);color:var(--faq_accordion_content_typography-color);text-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1767), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1767
                                                                                                                                                                                                                  Entropy (8bit):5.195918042865537
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:9ZZodJw/9O8K+spEluF+gErvj6H90iYTT7g38sgE+4g5SO:9Zed+1GFfd0iQ28TLIO
                                                                                                                                                                                                                  MD5:882A4F6998E5D6878F6F53F15008E525
                                                                                                                                                                                                                  SHA1:2F73282313194A5EA50186B3D94842B47F941274
                                                                                                                                                                                                                  SHA-256:233CB2B905DEC5DF68DF039E52E26980F674880FEE51A8F6B7F75486760F1F3E
                                                                                                                                                                                                                  SHA-512:FCB4CE4E479FCF3EB4C9E34E3386E31F1393D8F41B0C38CEFD44B8E612C856DC625BF166FDF9EE46AB79E08111953E6EBF7BBAB9EBDBF088B7EBE3CEEBE407EF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 65640, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65640
                                                                                                                                                                                                                  Entropy (8bit):7.995839099942197
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:768:YPMRFteXFczaNR/m01lV7yEb9ri1xJDWmcutim0ZdaOO5X01Aw+HI39neXrvzH6C:YfQaFzzV7y0mVdibwkNnEr68Ul1q/rL
                                                                                                                                                                                                                  MD5:3BF4A127E0633388F8259DC5E189616F
                                                                                                                                                                                                                  SHA1:35B43A99810A94EC39BD69B7EC5D6FD03E30BFB4
                                                                                                                                                                                                                  SHA-256:C418171E8CB89FECB87047A68DB4EC11219DA95ABE9053DA043B608930F9CECE
                                                                                                                                                                                                                  SHA-512:558F0C6DF9B81D950A372EFB364E448CD1BF37549F1939DFE7A7A285D081D7B839BE508F2703EDDA19C9D653EE3627CD9BDEA7736626EE54F1478101A6AA7DEB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/fonts/Montserrat-SemiBold.woff2
                                                                                                                                                                                                                  Preview:wOF2.......h......Q`............................?FFTM.......(....`.....\........,.....|..6.$..t. ..m......<[.....+...mu.YQ10.....(.7....O...ZY.m...!c.....*.Dz.0...8...[....c...'....................=O....]...$.....Z.$!.r!."".....Tl.X....E...N...br^.2.*....T...c.3R..td^.=_K_.X..y6j.:Y...z. $...D(...ulf=h-...dY...8*...j75.._Jk../....).~P..=..~fi........'.}.......J{..$..B*O'.;.(#;..l[9.?.vU....V.h0cb...%.`.r5.'.p..'..0.....q.v[eK.2..|..-..G..%r.h8..;W...$...Hi(.....N.W].~...&.h.r.D...Wg/<..p..9..n.w.9I.9...X^vrqmY...&&&..3......SO?...*.$!.I.55..9.NS.,..{..E/.....S..:..W.KO.._y..........e.^/.Rb.1.............R.c...sr....u...........?..\S....V!...p.Qh.IFu}...A..g....'...././....v.........h.... .I].o...c.1F..$3.e.4.M....VpW..|....b.O....7....*..z......3......H..m.i..u.b~.5..F......~.IP.n...!.....4.~..........$..c..%Hfv..$.p.~.....B..%H.......NGE...5SJ)%.U.T......u.b......U....RJ)%.T.T4?...4M........7...._X8........AJ)...J.#E..W.....n8.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):107
                                                                                                                                                                                                                  Entropy (8bit):6.405018388270297
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:hC/eZ4BV/oJA4fD8uiMnHgaLpytsgTXpn5djpycKeXNo:0Wa7oO4fIMHnWsgTXp5djccFdo
                                                                                                                                                                                                                  MD5:2D3D0E1E310CC9BE2C55D938A7EBABDE
                                                                                                                                                                                                                  SHA1:AE93E94809C76186037C2CC7BFF19E4CAD73BED4
                                                                                                                                                                                                                  SHA-256:8016ABEDF8D0176FD02968FD6F0923B48BC1C10C7ECF960CEB5508590F2F1334
                                                                                                                                                                                                                  SHA-512:5CD86771924F61C8978C1CEAA8AF5787565644151EE849724934858AD3310FF90833376332DF1AA579393CB873FB0CDD460541016A6B771996E84C85A92B79C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!... F.K..<.D...01..8..d....h.&rB....E:f9(.|..0.e...\...=...Wr=...V.P62z.}.,...M.|..L..,.b....o..j(....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22474), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22474
                                                                                                                                                                                                                  Entropy (8bit):5.11864223177221
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:rer+HG9Dm2bqqcRF5oUpoXraCb1RhROzuDDutmSmc94TGO9Mh:XHGs2bqqcxoUpoXrjREoDuQ/PW
                                                                                                                                                                                                                  MD5:B7D73997299E82931C7732A4C2AFC719
                                                                                                                                                                                                                  SHA1:731AD7365E78AB837EBAA6C916E8729E7EB65693
                                                                                                                                                                                                                  SHA-256:F2D424362ACA158AD49DA19B48C212E687FBED93ECE9FED06FCF8871F5F64C5F
                                                                                                                                                                                                                  SHA-512:CA8F1A71F169741CE43E48237C8B4F4521F3059845730C8CE4C72FB292CC71839280E382C258E25413FF2A50AB6E6BB2F75499DFB1CB2EFA2A2821C658260ABF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(e){var t=!0;e.flexslider=function(a,n){var i=e(a);void 0===n.rtl&&"rtl"==e("html").attr("dir")&&(n.rtl=!0),i.vars=e.extend({},e.flexslider.defaults,n);var s,r=i.vars.namespace,o=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,l=("ontouchstart"in window||o||window.DocumentTouch&&document instanceof DocumentTouch)&&i.vars.touch,c="click touchend MSPointerUp keyup",d="",u="vertical"===i.vars.direction,v=i.vars.reverse,p=i.vars.itemWidth>0,m="fade"===i.vars.animation,f=""!==i.vars.asNavFor,h={};e.data(a,"flexslider",i),h={init:function(){i.animating=!1,i.currentSlide=parseInt(i.vars.startAt?i.vars.startAt:0,10),isNaN(i.currentSlide)&&(i.currentSlide=0),i.animatingTo=i.currentSlide,i.atEnd=0===i.currentSlide||i.currentSlide===i.last,i.containerSelector=i.vars.selector.substr(0,i.vars.selector.search(" ")),i.slides=e(i.vars.selector,i),i.container=e(i.containerSelector,i),i.count=i.slides.length,i.syncExists=e(i.vars.sync).length>0,"slide"===i.vars.animation&&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12019), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12019
                                                                                                                                                                                                                  Entropy (8bit):5.133486985952747
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:wUuS2K/Lz+TBCSOmv8xRsFPmSdcx51d7IPKg+N3C4Kp2MKfqLQ5VK52mI7mYmahu:zR+TBhYGPhi1UEmY1htFcYRGL9L
                                                                                                                                                                                                                  MD5:9394D47C6BC09B4BC2EE90BE09C0EEF8
                                                                                                                                                                                                                  SHA1:C7BAC6C4B6EDDBCF6BFE6B50634394FBAEBAFEB1
                                                                                                                                                                                                                  SHA-256:A1E265AF7B140BF70BA7A061B8DDEE61E32CED0C50D985F0B05CDFE061112CB5
                                                                                                                                                                                                                  SHA-512:9F060B13D8A6363080743C1F0FF14FFD3B1A33D550F72D919C96B3384A3DEC7F3B432BA474F9B533FA454BE630F28DE1F96241F82071B71B28852BB3E5EC0A65
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1
                                                                                                                                                                                                                  Preview:function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionImageParallaxImages[t].doParallax()}function _fusionRefreshWindow(){window._fusionScrollTop=window.pageYOffset,window._fusionWindowHeight=jQuery(window).height(),window._fusionScrollLeft=window.pageXOffset,window._fusionWindowWidth=jQuery(window).width()}!function(t){var i;i=0,t.requestAnimationFrame||(t.webkitRequestAnimationFrame&&(t.requestAnimationFrame=t.webkitRequestAnimationFrame,t.cancelAnimationFrame=t.webkitCancelAnimationFrame||t.webkitCancelRequestAnimationFrame),t.requestAnimationFrame=function(e){var s=(new Date).getTime(),n=Math.max(0,16-(s-i)),a=t.setTimeout(function(){e(s+n)},n);return i=s+n,a},t.cancelAnimationFrame=function(t){clearTimeout(t)}),"function"==typeof define&&define(function(){return t.requestAnimationFrame})}(wi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 370x208, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11193
                                                                                                                                                                                                                  Entropy (8bit):7.926521806356537
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:NuuE+iXv2mTDlAhuKfH0Gfy3OBfUFhSMRANlMPKv6lAsMCyWIE89dGG7A2jiz:Nux+67DpKv0Gq3OdvnIW6GfXnGMA2Oz
                                                                                                                                                                                                                  MD5:906D78CCB9F5168B574BB3601556F736
                                                                                                                                                                                                                  SHA1:2D0E83B223818488E02AAEBDF22630743EAD68B4
                                                                                                                                                                                                                  SHA-256:B659293EB511F3867EE1FC844EAD7213D0C294B1199DAF97D23C836841800D87
                                                                                                                                                                                                                  SHA-512:D9E570B9D6C8EDC1238770B670ED85D8E16DF16386B9E852BA1733B1F0FB33F7D48E96986B99A9C63E39D67DC7946F9F833E76D952F6611789617BA0EF708F99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................r......................C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq..............r.."..............................................................................|...Ie...m...F..K.t...:P...Q...N.7Z>,lob.p.M^j....*.t..t.=~d...u.cdu(...?'.......p...GX...S1...X......$.*...=..`.G....)..tDb..'......KlfH..Y.]S..Wu...Q..Iy.t}.V..\.t...n...-.w.W.xC.....x.D....s.l.....>.,..n...if..H.......{.T.0"p..n....Ei..o...A.hs.2`....ze!....@n..'.%..|..%...}z.S}48F....#..N.&4;.....R....B.{.k..M.1........\Wi.].3-GQ.}.Ku.70V~......F.s .#.#t.jE..GB...(Z.F4.8....O......u..E..1....r..........}=z...X....).7r.TY..-f.T.q..>w}i..9o.........Ti....u[U.QuZP..Q... ..k=Kg.K..3.lt.....Q.......\..vr.Wxez.T.`M.G...'.....Jd].....4J...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1612), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1612
                                                                                                                                                                                                                  Entropy (8bit):5.009049134417336
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:zAMkz1GZnAo1zt8aaJXz6S1WBg2+BegSZ6RjRQCisELazzBg27+mzegS06RjRQCm:kM4G1sJe1h6VDXnu26VDBKT
                                                                                                                                                                                                                  MD5:890B3045F57E6AEBBD3695A3E5E5624F
                                                                                                                                                                                                                  SHA1:0D7DBECFE5C015F3CA0020283D7177FC4DA6640E
                                                                                                                                                                                                                  SHA-256:E522F9B51816EFE21C097CA670EFE58F65D8399C0CC8A93B74E873596FC08A8D
                                                                                                                                                                                                                  SHA-512:35AD770C8C79E8D2FD64640DA63027C3F4EAC1B3179B60E5A5EC24EA04383A547D6768BC15D50299ADB74C3B7A1ACAA56BE4547CD389ABFDF5DE5B16A8D70809
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-contact-form-7.js?ver=7.7.1
                                                                                                                                                                                                                  Preview:jQuery(document).ready(function(){jQuery('<div class="fusion-slider-loading"></div>').insertAfter(".wpcf7 .ajax-loader"),jQuery(".wpcf7 .ajax-loader").remove(),jQuery(".wpcf7 > form").each(function(){jQuery(this).on("wpcf7submit",function(e){var s=this,a=jQuery(e.currentTarget).data("status"),t="";setTimeout(function(){jQuery(s).find(".wpcf7-response-output").each(function(){"invalid"!==a&&"unaccepted"!==a&&"spam"!==a&&"failed"!==a||jQuery(this).find(".alert-icon").length||(jQuery(this).addClass("fusion-alert error fusion-danger"),jQuery(this).hasClass("alert-dismissable")&&(t='<button class="close toggle-alert" aria-hidden="true" data-dismiss="alert" type="button" aria-label="Close">&times;</button>'),t+='<div class="fusion-alert-content-wrapper"><span class="alert-icon"><i class="fa-lg fa fa-exclamation-triangle" aria-hidden="true"></i></span><span class="fusion-alert-content">'+jQuery(this).html()+"</span>",jQuery(this).html(t)),"sent"!==a||jQuery(this).find(".alert-icon").length||(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3344), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3344
                                                                                                                                                                                                                  Entropy (8bit):5.355331750528666
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:aZIZuGCM6Ha+SD8+6j6PnsjfPKR0dQZzh:FuxAI++jfPG0eZV
                                                                                                                                                                                                                  MD5:6EE34D5ACAB69CB428CB2D5F4EB00D17
                                                                                                                                                                                                                  SHA1:3B7BA1FEA4B197F7363D0631EBB70FF1247594D5
                                                                                                                                                                                                                  SHA-256:DAF181AB9EAD5372EEFB6FE5D87704D7ABDBFA6C09E4C79A2A2F688C6FAC5ADA
                                                                                                                                                                                                                  SHA-512:FD891E8DE750F7892A54A4508452C33C724DF5B63C7CE461DD500958FAC6F50984ADAEA7F550B1B3ECFD3F3DF99DE5F43620200E744442D62B2A6FA6BD8F3B92
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=true\b/,t=/\bfluidapp\b/,l=/(\bwindows\b|\bmacintosh\b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?mobile\w*?|\w*?phone\w*?)/,c=/(\bxbox\b|\bplaystation\b|\bnintendo\s+\w+)/,d={parse:function(e,o){var i={};if(o&&(i.standalone=o),!(e=(""+e).toLowerCase()))return i;for(var s,d,m=e.split(/[()]/),w=0,_=m.length;w<_;w++)if(w%2){var u=m[w].split(";");for(s=0,d=u.length;s<d;s++)if(r.exec(u[s])){var f=RegExp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1974), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1974
                                                                                                                                                                                                                  Entropy (8bit):5.085590125357534
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:w1c+SuM3hvHWzzaWFovF+ALdOW4ZQ5g1XkfEyoJATuFmNeYkyZ0+j9O7ExH2dEuO:we3u41pf6iNeYkyZ0P7hoHMyp/r
                                                                                                                                                                                                                  MD5:421F5C919B4D3E01BB02D7598986CBDF
                                                                                                                                                                                                                  SHA1:1CE33ECE9C2A1E3ED1A009FBEA3B0D29D03FE18B
                                                                                                                                                                                                                  SHA-256:893ED74F27210911877234FAD64CAE770CF4AF4B2B9B2C75B80D401C43F281D1
                                                                                                                                                                                                                  SHA-512:70F9E78DD8958269FCCAA92D20CC206C97043735280A6B4B95BD3211D968C55CD1E2F9F7F35307976D10486E705308220AE4A3B03D588D56324FA00AB6C75172
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQuery(a).prop("type")||"hidden"===jQuery(a).prop("type")||jQuery(a).parent().parent().hasClass("tribe-block__tickets__item__quantity__number")||jQuery(a).parent().hasClass("buttons_added")||(jQuery(a).parent().addClass("buttons_added").prepend('<input type="button" value="-" class="minus" />'),jQuery(a).addClass("input-text").after('<input type="button" value="+" class="plus" />'),e=!0)}),e&&(jQuery("input"+t+":not(.product-quantity input"+t+")").each(function(){var t=parseFloat(jQuery(this).attr("min"));t&&0<t&&parseFloat(jQuery(this).val())<t&&jQuery(this).val(t)}),jQuery(".plus, .minus").off("click"),jQuery(".plus, .minus").on("click",function(){var a=jQuery(this).parent().find(t),e=parseFloat(a.val()),i=parseFloat(a.attr("max")),o=parseF
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22474), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22474
                                                                                                                                                                                                                  Entropy (8bit):5.11864223177221
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:rer+HG9Dm2bqqcRF5oUpoXraCb1RhROzuDDutmSmc94TGO9Mh:XHGs2bqqcxoUpoXrjREoDuQ/PW
                                                                                                                                                                                                                  MD5:B7D73997299E82931C7732A4C2AFC719
                                                                                                                                                                                                                  SHA1:731AD7365E78AB837EBAA6C916E8729E7EB65693
                                                                                                                                                                                                                  SHA-256:F2D424362ACA158AD49DA19B48C212E687FBED93ECE9FED06FCF8871F5F64C5F
                                                                                                                                                                                                                  SHA-512:CA8F1A71F169741CE43E48237C8B4F4521F3059845730C8CE4C72FB292CC71839280E382C258E25413FF2A50AB6E6BB2F75499DFB1CB2EFA2A2821C658260ABF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2
                                                                                                                                                                                                                  Preview:!function(e){var t=!0;e.flexslider=function(a,n){var i=e(a);void 0===n.rtl&&"rtl"==e("html").attr("dir")&&(n.rtl=!0),i.vars=e.extend({},e.flexslider.defaults,n);var s,r=i.vars.namespace,o=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,l=("ontouchstart"in window||o||window.DocumentTouch&&document instanceof DocumentTouch)&&i.vars.touch,c="click touchend MSPointerUp keyup",d="",u="vertical"===i.vars.direction,v=i.vars.reverse,p=i.vars.itemWidth>0,m="fade"===i.vars.animation,f=""!==i.vars.asNavFor,h={};e.data(a,"flexslider",i),h={init:function(){i.animating=!1,i.currentSlide=parseInt(i.vars.startAt?i.vars.startAt:0,10),isNaN(i.currentSlide)&&(i.currentSlide=0),i.animatingTo=i.currentSlide,i.atEnd=0===i.currentSlide||i.currentSlide===i.last,i.containerSelector=i.vars.selector.substr(0,i.vars.selector.search(" ")),i.slides=e(i.vars.selector,i),i.container=e(i.containerSelector,i),i.count=i.slides.length,i.syncExists=e(i.vars.sync).length>0,"slide"===i.vars.animation&&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18536
                                                                                                                                                                                                                  Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                  MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                  SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                  SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                  SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                  Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 136824, version 331.-31261
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):136824
                                                                                                                                                                                                                  Entropy (8bit):7.998213705893841
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:RpymELRQSMyFiGKkDgjSfiI5FCnKXV9e0IT9OCNc:3y4yjKogjy5FBk3T9Op
                                                                                                                                                                                                                  MD5:978B27EC5D8B81D2B15AA28AAAAE1FCB
                                                                                                                                                                                                                  SHA1:76625967FE113A088E0627605B9D1BBFB8A5E47C
                                                                                                                                                                                                                  SHA-256:943EFDB4B38963DF0653D778F233B55DB3E19F44794E4FF944E33B8849DCDB3C
                                                                                                                                                                                                                  SHA-512:362016E192F824EA36565D864FF5FF81F0E1B4D27C33FA9A6B78A47631F53B391DFAB013C68A68E39F073BF1EE8977EB22DEE794A0A3FD44FACB2E66029E4C48
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://pro.fontawesome.com/releases/v5.15.3/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                  Preview:wOF2.......x.......P.....K......................?FFTM....`........h..9.6.$..|..... ......=[.........RE.......dLdh..9ZR..|....m{"8O.6._.Z......W&....K....~.u..1@q.(*...Y.....J..r.>..2x+c.S...M...|.C:......\.D..4..e.Z.67.]:..f.w.D;>..}.+~A.L#..........tf..a..;....\....+..^P&a...H._.._.(@.`....A.DI.RJ\HE.."UE..RJ$t..eP~...@3.|...bC.K....3W&W..-'......|a'&.t......H...$P.-xZ./vx...f6D..k..m.'w..>....,X.......X.m6.f#Yx....l...,^.......k...>=X:.......u.....H;......0........5.~..'..ww..%...$..a.}..ahB.H..0.(.+.Q....MpqQ..Z......j...I...VK..5.gdrWG(++.....H..y+|.U...e..........eA.d.eY.a.!...Z|Uc...3..gn<.`.Y...j..n....z.....X.`.`....Q..Ao..H....(.......O....:1......SO.....{|.m.[. .:.....8. .e..n?/)..D.5H..0.%..E.............s..3.....tq.-...*.*_*...Y.A.p. ....(...ej_.R...Q@..h........!~n.nT..2.n.J...o.`n....9...6a.L0g...Jfc.?..0....=...Z.p.e!.....~......?.......7...#.+.!?d..c.......2.?M.W..m/..<`.m....*..y.._'.4..s.....B.d.Xv.HF.._)...dy. ...`.~..d...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):262
                                                                                                                                                                                                                  Entropy (8bit):7.208697047206871
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:FimGXR8wNVMGjjKp1Ov94PlTUC3ugQFtJBz4ax5X0mo:FmRhNmGjjKp1O1IlreBz556
                                                                                                                                                                                                                  MD5:413C8C440554CBC0C1C4A705387EDEB6
                                                                                                                                                                                                                  SHA1:F2ABFA93CD784A4AA8E92A747CC43C8C8AF870CB
                                                                                                                                                                                                                  SHA-256:67AEBB508AFABAB6139F7CA39C3E8531E5A9DE0042EAE4DED06BD68E97EB22D1
                                                                                                                                                                                                                  SHA-512:F02FDCBB5C4C774FAA88AB3C857459C33EB6C49DA72D311194382386176E1591D03B6C2500913CD302B70A2F44EA1738CE39CB2862EF1C7DCBA9AA4EB09EEE23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.L....mZ.k....F...Gj..>x....oQ|;F...`..!..s...j.a...Kt1R..b...+.....a...}...C.............B...Oe.....o>h.g..K[..g....+K.`...5..`@..._...R]mW..*B].q..=.@=...r..|t.X.7.1.........&*........t..l...0..d..U.wV.."..<.VF@....CF.D.<.i..<........R.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):84551
                                                                                                                                                                                                                  Entropy (8bit):4.898985157853441
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:hSMZxo18IiMnNM+CPwD5iWhw8iwjxwS+zAnlefEiDHZNEAx5qO9NdVR5pxpfeQz4:ZJtSidwyBMWOP
                                                                                                                                                                                                                  MD5:9A27653040CE9FE40A6A3973FAEC12C6
                                                                                                                                                                                                                  SHA1:F80C65A74AFBA743712E05EA00A0FA10A2E510B9
                                                                                                                                                                                                                  SHA-256:17F0AC175F5317881F1371A29C2A874BBD2D8B4A2B616E6F4CEAB0F44932027C
                                                                                                                                                                                                                  SHA-512:B2F88DA5EB590CBE937D16F1DDC9837D67B08D6CDF1C363E7EE8FE3709E5DF261D2FDAFC0E595D0C8CB86FE735DD0869BC49CD0A8E94EB3049807B7B9EBDCEAE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/css/style.min.css?ver=7.7.1
                                                                                                                                                                                                                  Preview:*{box-sizing:border-box}.fusionicon-arrow-down2{display:table-cell;vertical-align:middle}.icomoon-up:before{display:inline-block;transform:rotate(180deg)}input[type=date],input[type=datetime-local],input[type=datetime],input[type=email],input[type=month],input[type=number],input[type=password],input[type=search],input[type=submit],input[type=tel],input[type=text],input[type=time],input[type=url],input[type=week],textarea{-webkit-appearance:none;-webkit-border-radius:0}input[type=search]::-webkit-search-decoration{-webkit-appearance:none}input[type=image]{padding:0;border:none}html{overflow-x:hidden;overflow-y:scroll}body{margin:0;color:#747474;min-width:320px;-webkit-text-size-adjust:100%;font:13px/20px PTSansRegular,Arial,Helvetica,sans-serif}body.fusion-blank-page.admin-bar{top:32px;height:calc(100vh - 32px)}body #wrapper .gomapMarker{color:#333}body .fusion-content-widget-area .button{margin-left:15px}#wrapper{overflow:visible}#wrapper .tp-bullets{transform:translateZ(0)}#wrapper .s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3056
                                                                                                                                                                                                                  Entropy (8bit):7.824346808585192
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:kSoMUYQP10h+BUabDmDtRAyjOiCX2/91LGEZWhLVwVp/HzuigVR:kKQ90oBNeRALs9FGEZCWDfuj
                                                                                                                                                                                                                  MD5:C0218C5CD718759D7BE3564BC1F7E8C7
                                                                                                                                                                                                                  SHA1:4088BD31AF62A4D70DCCF45208D5C6FB9A98791B
                                                                                                                                                                                                                  SHA-256:1A2BBA97B258120A7E80226B3DEDF89F6DC536A148B557A02D52736CC15D665F
                                                                                                                                                                                                                  SHA-512:C305C976942AFC6A80DE1B914890BC8F9E9C69844BA0C1C8A35AC43026056ED8BB33AE6894D51C53D59C34DA063B8C47CFF7A8396C6CA023320E40BB14004680
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/google-reviews-1.png
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........{..,..VP8L..../{.......%GJ.n4.Z..A........+..$)."..zv..%.O.S.`f..L..m.V......dD...I3.AF..;<=...6.....^....*..%.........rwww.d&......aq...WV.....Vt.Rc.............9>........4%...s.I..^...&..l..^..RM..R%..E>...Q..'.m........x..w$...Jo..:..&....kZ21[....mUG .++i.S.DI..D.J.).(.@ID...`....T..li..w....7.4ImNyN6n%s..:dI....e.&..J.2'.1.&...SW-.T..^D..............Q\..Wf..l.Y.U...H%..-...u.%..\.....\..F...t..~....&{^K. .hA..`....To.S3..P(V....6.T..P....A.{i..A.ywy......]..(....:....N..fK'..#...yoW.e.4k3Q?s....87..(.7.....{n....:..M`.m..4.(L...YP................ .!.5...eM,.A.(ht.FA..m.h.....h.F.. .....(..X!.4l.ykc.....,..X...c..Q....#...((...':..;..|H.......5p.....z{q.......>.................O.H....=*.3..-3.4....$;Pnw'.3.t..K........n.)r.q... .....|.........J2...t....a.....RY)-..#.....D.........-m..gN +s....8.z..#.....`&......?....mt.T..? uB{=......U2.+.W.n.Z.s$..1|.X!...FAk#*6......|<,...B:\h..&...t^|....I cS..iweuE0".`..9....#.6..4.k].
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3717), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3717
                                                                                                                                                                                                                  Entropy (8bit):5.309823823873889
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:XveMh9/3I8z2iIHugsYfCpstBR3iuRVxNm://n20Y6ytBR3iu4
                                                                                                                                                                                                                  MD5:A7486E85D6F92BA5ACF13C4A70461740
                                                                                                                                                                                                                  SHA1:BBDDF350830CC4C2DDE750740D195A0305982F19
                                                                                                                                                                                                                  SHA-256:FB84C55756F2946FD5D5C6C6D3F7A62079C1D7A7123B6C817832835E82B3270C
                                                                                                                                                                                                                  SHA-512:D818A6678A5F83FB7ABD6EAA8788603A96F9B9DAB30A0316C0CE041433E2DA54289182B4B1D54829233AEC733E3110AEFAB06134A77DBA96853CB8D1E589D55D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-title.js?ver=6.4.5
                                                                                                                                                                                                                  Preview:!function(t){"use strict";t.fn.awbAnimateTitleHighlightsAndRotations=function(){"IntersectionObserver"in window?t.each(fusion.getObserverSegmentation(t(this)),function(i){var n=fusion.getAnimationIntersectionData(i),e=new IntersectionObserver(function(i,n){t.each(i,function(i,a){var o=t(a.target);fusion.shouldObserverEntryAnimate(a,n)&&(t(o).hasClass("fusion-title-rotating")&&t(o).animateTitleRotations(),t(o).hasClass("fusion-title-highlight")&&t(o).animateTitleHighlights(),e.unobserve(a.target))})},n);t(this).each(function(){e.observe(this)})}):t(this).each(function(){var i=t(this);t(i).hasClass("fusion-title-rotating")&&t(i).animateTitleRotations(),t(i).hasClass("fusion-title-highlight")&&t(i).animateTitleHighlights()})},t.fn.animateTitleRotations=function(){var i=t(this),n=i.find(".fusion-animated-texts-wrapper"),e=i.hasClass("fusion-loop-on"),a=t(i).closest("[data-animationduration]").data("animationduration"),o=void 0!==a?200*parseFloat(a):0;n.removeData("textillate"),t(i).find(".
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1980
                                                                                                                                                                                                                  Entropy (8bit):6.724034231521509
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:Ng2+27+e673/68AFK4tXJkOyjxEkcm1jK29BBfwhX1U:NcG+zS8iXezxEkcWFvfwhy
                                                                                                                                                                                                                  MD5:5F4B67B111A4105FEA0A78CB7F6F5801
                                                                                                                                                                                                                  SHA1:A0E1F4736A99983F90EB967BAFB78984C57C6F5C
                                                                                                                                                                                                                  SHA-256:229EC8C3F112E891822FEE66D1921F1420BD21A959ACA22C5065ADFB63E86109
                                                                                                                                                                                                                  SHA-512:7305ABB59D58C7F6DD51233F2FD2B51FD32686C7176B63E64E7DCE5A02B086F407018DDE4D8D9A7B903FD6B909014FC54C784C0321CAD8422CCC1B608BF9CE14
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2.....^.H.....PLTE....3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3...r....tRNS........................... !"#$&'()*,.0467;<=>?@AGIPRSTUVWYZ[\]^_`abcdeghmnotx{|...........................................................................................0W.....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................2...........2........h?.....IDATx..V.{SU.=)IX.Z,.....V.....]H@D..X.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):471
                                                                                                                                                                                                                  Entropy (8bit):4.906940637911211
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:2LGik0xGfS4CzOiErbSDLfQJ70GJCQdBJ7De10o9vGlMivzq6G6olU+fqM9hTEPb:2CCA3SDLoXciBZ+wbaV59pE7H
                                                                                                                                                                                                                  MD5:B9F7494943C0A73ADAB9A148A8048C30
                                                                                                                                                                                                                  SHA1:DC332F46F1075853283FC47A495CDB13217C8EC7
                                                                                                                                                                                                                  SHA-256:3256149AC58E13094396166DC4ED0C53E930FE7FFF13F29179BA51741C52EB4A
                                                                                                                                                                                                                  SHA-512:DA330FF4E8B49800AC118F0E0B9FF40E1FC39A5278E6C9ECEFE9F5FE10BAE6D6F2E974A8F39C261863B0569584C0E526A1DE3BC16B670BFDC0ADF8910F20B700
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(function( $ ) {..'use strict';.../**.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. */...$(function() {...var allPanels = $('.metasync-accordion-block.metasync-panel').hide();...$('button.metasync-accordion').click(function() {....$(this).parent().toggleClass('metasync-active');....return false;...});..});..})( jQuery );.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8171
                                                                                                                                                                                                                  Entropy (8bit):5.072859919696532
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpb:wRrfViT685kfX
                                                                                                                                                                                                                  MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                                                                                                                                                  SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                                                                                                                                                  SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                                                                                                                                                  SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):262
                                                                                                                                                                                                                  Entropy (8bit):7.208697047206871
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:FimGXR8wNVMGjjKp1Ov94PlTUC3ugQFtJBz4ax5X0mo:FmRhNmGjjKp1O1IlreBz556
                                                                                                                                                                                                                  MD5:413C8C440554CBC0C1C4A705387EDEB6
                                                                                                                                                                                                                  SHA1:F2ABFA93CD784A4AA8E92A747CC43C8C8AF870CB
                                                                                                                                                                                                                  SHA-256:67AEBB508AFABAB6139F7CA39C3E8531E5A9DE0042EAE4DED06BD68E97EB22D1
                                                                                                                                                                                                                  SHA-512:F02FDCBB5C4C774FAA88AB3C857459C33EB6C49DA72D311194382386176E1591D03B6C2500913CD302B70A2F44EA1738CE39CB2862EF1C7DCBA9AA4EB09EEE23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-column.js?ver=1
                                                                                                                                                                                                                  Preview:.L....mZ.k....F...Gj..>x....oQ|;F...`..!..s...j.a...Kt1R..b...+.....a...}...C.............B...Oe.....o>h.g..K[..g....+K.`...5..`@..._...R]mW..*B].q..=.@=...r..|t.X.7.1.........&*........t..l...0..d..U.wV.."..<.VF@....CF.D.<.i..<........R.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12019), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12019
                                                                                                                                                                                                                  Entropy (8bit):5.133486985952747
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:wUuS2K/Lz+TBCSOmv8xRsFPmSdcx51d7IPKg+N3C4Kp2MKfqLQ5VK52mI7mYmahu:zR+TBhYGPhi1UEmY1htFcYRGL9L
                                                                                                                                                                                                                  MD5:9394D47C6BC09B4BC2EE90BE09C0EEF8
                                                                                                                                                                                                                  SHA1:C7BAC6C4B6EDDBCF6BFE6B50634394FBAEBAFEB1
                                                                                                                                                                                                                  SHA-256:A1E265AF7B140BF70BA7A061B8DDEE61E32CED0C50D985F0B05CDFE061112CB5
                                                                                                                                                                                                                  SHA-512:9F060B13D8A6363080743C1F0FF14FFD3B1A33D550F72D919C96B3384A3DEC7F3B432BA474F9B533FA454BE630F28DE1F96241F82071B71B28852BB3E5EC0A65
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionImageParallaxImages[t].doParallax()}function _fusionRefreshWindow(){window._fusionScrollTop=window.pageYOffset,window._fusionWindowHeight=jQuery(window).height(),window._fusionScrollLeft=window.pageXOffset,window._fusionWindowWidth=jQuery(window).width()}!function(t){var i;i=0,t.requestAnimationFrame||(t.webkitRequestAnimationFrame&&(t.requestAnimationFrame=t.webkitRequestAnimationFrame,t.cancelAnimationFrame=t.webkitCancelAnimationFrame||t.webkitCancelRequestAnimationFrame),t.requestAnimationFrame=function(e){var s=(new Date).getTime(),n=Math.max(0,16-(s-i)),a=t.setTimeout(function(){e(s+n)},n);return i=s+n,a},t.cancelAnimationFrame=function(t){clearTimeout(t)}),"function"==typeof define&&define(function(){return t.requestAnimationFrame})}(wi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2164
                                                                                                                                                                                                                  Entropy (8bit):6.833291022996587
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:wg2jkJdE/681t0+rNFh66zKQ8qlyiP3yEy:wRodES8DPFhhzkidPiB
                                                                                                                                                                                                                  MD5:3A760ED7EFC909AA17E28CCC5BA87ADD
                                                                                                                                                                                                                  SHA1:471159F59B97D5473741D609D6CE43E182531EC6
                                                                                                                                                                                                                  SHA-256:C9D612E44905087BB8D9C6F1C0F15E3D689D4D2A691B0B6F6B6BECDA32035630
                                                                                                                                                                                                                  SHA-512:5C7F6E8EBB2E47FD6933D9CC28FE92CA61A45FE7C056F95309ECCEDCFEF08A729871E84F75CE97F1B60A86EEC7690DFFD3E40E408455F6C234CE7695DB501D92
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2.....^.H.....PLTE....3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.Y......tRNS........................... "#$%&'(*+-./012346789:;>?@ABCDFGHLOQSTUXYZ[\]_`defhilmnpqrsuvwx|}...................................................................................h.U....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................2...........2........h?.....IDATx..V.[SG.=FI0F4F..M
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11513
                                                                                                                                                                                                                  Entropy (8bit):5.205720179763049
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                                                                                                                                  MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                                                                                                                                  SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                                                                                                                                  SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                                                                                                                                  SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7238), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7238
                                                                                                                                                                                                                  Entropy (8bit):5.2633554892083385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:kx1pvABOi26Pf9ZWrjW8EDRg+NfJPcglNJ/pN:81pv0OidIrjW8EDRg+NfJEmHpN
                                                                                                                                                                                                                  MD5:CD12AF047FE9CF04E7BF65C29710C652
                                                                                                                                                                                                                  SHA1:E6FCA3F341971973C4C2D17B366028BDEB7F670F
                                                                                                                                                                                                                  SHA-256:93D5F2281324F8A87CE2BDF811D8D1FD5CA4781618754A490A0FCE0F166D479C
                                                                                                                                                                                                                  SHA-512:572CD93EB25544D58210CF9585BEDD5D90BB2F0042E32DCE351E5C02A578315E0394EA52468A63E73CCC26716578CA4993DC4C80D5768E78E032C6F26CE26CAA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window.$ilInstances={}),window.avadaLightBox.initialize_lightbox=function(){"use strict";1===Number(fusionLightboxVars.status_lightbox)&&(window.avadaLightBox.set_title_and_caption(),window.avadaLightBox.activate_lightbox())},window.avadaLightBox.activate_lightbox=function(t){"use strict";var i,e=[],o=1;void 0===t&&(t=jQuery("body")),t.find('[data-rel^="prettyPhoto["], [rel^="prettyPhoto["], [data-rel^="iLightbox["], [rel^="iLightbox["]').each(function(){var t,i,o,a,n=["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","svg","mp4","ogg","webm","webp"],r=0,s=jQuery(this).attr("href");for(void 0===s&&(s=""),t=0;t<n.length;t++)r+=String(s).toLowerCase().indexOf("."+n[t]);i=/http(s?):\/\/(www\.)?vimeo.com\/(\d+)/,s.match(i)&&(r=1),i=/^.*((youtu.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1612), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1612
                                                                                                                                                                                                                  Entropy (8bit):5.009049134417336
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:zAMkz1GZnAo1zt8aaJXz6S1WBg2+BegSZ6RjRQCisELazzBg27+mzegS06RjRQCm:kM4G1sJe1h6VDXnu26VDBKT
                                                                                                                                                                                                                  MD5:890B3045F57E6AEBBD3695A3E5E5624F
                                                                                                                                                                                                                  SHA1:0D7DBECFE5C015F3CA0020283D7177FC4DA6640E
                                                                                                                                                                                                                  SHA-256:E522F9B51816EFE21C097CA670EFE58F65D8399C0CC8A93B74E873596FC08A8D
                                                                                                                                                                                                                  SHA-512:35AD770C8C79E8D2FD64640DA63027C3F4EAC1B3179B60E5A5EC24EA04383A547D6768BC15D50299ADB74C3B7A1ACAA56BE4547CD389ABFDF5DE5B16A8D70809
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:jQuery(document).ready(function(){jQuery('<div class="fusion-slider-loading"></div>').insertAfter(".wpcf7 .ajax-loader"),jQuery(".wpcf7 .ajax-loader").remove(),jQuery(".wpcf7 > form").each(function(){jQuery(this).on("wpcf7submit",function(e){var s=this,a=jQuery(e.currentTarget).data("status"),t="";setTimeout(function(){jQuery(s).find(".wpcf7-response-output").each(function(){"invalid"!==a&&"unaccepted"!==a&&"spam"!==a&&"failed"!==a||jQuery(this).find(".alert-icon").length||(jQuery(this).addClass("fusion-alert error fusion-danger"),jQuery(this).hasClass("alert-dismissable")&&(t='<button class="close toggle-alert" aria-hidden="true" data-dismiss="alert" type="button" aria-label="Close">&times;</button>'),t+='<div class="fusion-alert-content-wrapper"><span class="alert-icon"><i class="fa-lg fa fa-exclamation-triangle" aria-hidden="true"></i></span><span class="fusion-alert-content">'+jQuery(this).html()+"</span>",jQuery(this).html(t)),"sent"!==a||jQuery(this).find(".alert-icon").length||(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11496
                                                                                                                                                                                                                  Entropy (8bit):7.970220048123102
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:yU/Wpb9VaQGmkv3NHV6vkqM2IDZeySaWmxIWK2G2Eo4d3jMzZd3KNW/kB9x5TB:ySi9PGnxVskqM2EZvWQI72GXddTGZd32
                                                                                                                                                                                                                  MD5:C51D2519F914DED7B6BBFCC19DD3FA7E
                                                                                                                                                                                                                  SHA1:ED32E430D6E256B88DEC14FD3B5567124E091383
                                                                                                                                                                                                                  SHA-256:B50CD9D6468E79E7914297F8F65F19AA9013937E0CB89047EB301CB27E5D191C
                                                                                                                                                                                                                  SHA-512:E4AF64CAA300736451FB71DE48CCBD5A14C6445A43955FE77C3811877FC7AD8BD42439A938C60ACE3FA4A2E83A89D27BA635D4C4BA8BACD48ED67B0DEC4F89C0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/4-Strength-and-durability-1.jpg
                                                                                                                                                                                                                  Preview:RIFF.,..WEBPVP8X........q.....VP8 .,......*r...>.B.I...-).-Y...ML..0.......2O...i........'./L,..[.....p.:e..x.{..*.......|H.h......O>.~...#....P?.z..y......t.7...E.....aB............k..yWY.7l".u...-M...7...}ee...{.co.\9..L......p.Y..Vz....*~K..R...+.nS(|....kxD.9{..{"O...V.(...Q..-..t~..".}.Y9`...QD.m#.H._T.Z..F_%D..\=9...S.).9....9..F.?.$.o.C|.......(........#U.(.. N...Y6....w...ek./...0.:..Y...0#V@...m..%.i....M.J...g.....@.i1..f...9./...h..QU.|~..Y9x.?..O h.....I....Ic.G.....Gf.?m..F.{U.V.w..A.(....C.....0...Q&.9....l..]W.n.3.`....n:7...U~.{q..ogmg....\/....Q....V9[.=g....g.&.$.9.$...U.-..<].u..}Z.A.\..#H..@.+N.U..u........!$.....8n.e.^O!O.`./U....).V..,T...$...?..zJ.E......A.r....@...T..A.f,..ez...{%..7.J..b|..*Z9lh&..jd...Fb......%bb.,.h..r]?....b...r.j.It9^:]....#H!.Z....$....mu....K)g.H....c.....o<..i...Y.&5.....Pj'8Nn...Q'.b..pV.Cm...j|w...........,G..+..\=..R..g.... .bU..p..O....E'Jm...1.....z..q......Q.B._m,...Rk...F...V..p......a.i
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (741), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):741
                                                                                                                                                                                                                  Entropy (8bit):4.724570718223991
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:XJUnH2UZXnmFXoIcs6eIkFuSqqUcx80e+XUr0GLLx807DvLs0G/eImtUon2Ilp2q:KHBZXsXKs6cFuSocl8oEHjG/rAPV+RLy
                                                                                                                                                                                                                  MD5:9F2723484A9765B187093C4207D6BF3C
                                                                                                                                                                                                                  SHA1:1C94AB374C065911F70CAB99149A306EBE475973
                                                                                                                                                                                                                  SHA-256:BD6DEF1AE1509946499390F95ACAA1FD39A76452C8312F165D2BC0B791C9E0EF
                                                                                                                                                                                                                  SHA-512:6616D0DBB73FE21C8129E043A872CAD0125C73B580B727FDD289EF49D5E1BC276EA7505AD45E67E91AC8EE3C60DD71B58706186F492E524A30FDE96548879913
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6
                                                                                                                                                                                                                  Preview:!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function(){var n=document.createElement("bootstrap"),t={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in t)if(void 0!==n.style[i])return{end:t[i]};return!1}(),n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}})})}(jQuery);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1258
                                                                                                                                                                                                                  Entropy (8bit):7.345198643759667
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:wQZGh9hhmGPlm8Oo3E79OLZy/6eOFsIgTZOU8jDDfj2MzZ3iui:wWkDmGJOfwy/usbFgfDfjj0N
                                                                                                                                                                                                                  MD5:A0FA3B2593EE26909D45151D0B0B380E
                                                                                                                                                                                                                  SHA1:EDCB45E343B1439E443CE5C4F5D12A132C58EA43
                                                                                                                                                                                                                  SHA-256:9C485547224D7B68895AA16385A7F3163305DF740672D8CE02A6AC539F7AE392
                                                                                                                                                                                                                  SHA-512:0120B0D54AEC30C15F0CA01B1F74B0798136FD21AA73AE1415061F6F09BDC72C5239D742173A3E83AD05AAF722797944746D7C4ADF210E7EDF4E7CC90CE30EE7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/3-Affordable.png
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........1..1..ALPHa.....-I.i[.m].m.m.m.m..m.......~@DL..9X.z....+......h......1......!....s.(.F......3..2l. .N.4s.p7...5K....ms..c{.e._.}....G/-..5.V^...Mz.o.... .m{..b..q.3.!.o4..Se:...s.N...O9.u.xH...Q@/.U...%...DrwT...%S2..!...J.P...UX".Z......t.... %.Ct.......d.3)(....`.......*..,Q...$D1.PP.ud.t\.e%.TA>v..M.D}x."......."q.X.`.o.d&.(0....L..&E.A.`{v..M.^@.~....!6f{.t.{.[@..h....O.Js.E@=..hX..P<..|B.6....3.|...G..g.....~rw....#a.do.5..!}:.lX5..)g. _=xA.Y...B.PXR..W(9.....g..h....*.KUh.w..............1.i..3..1.d.x1.>.CK...{....O4.i.^.n.h-{..._^..M..:E~..|..?.....4fm=t.....|...hx...'3ugP....@.v......rP|.....d{...d..........1X..C/......z..<rP......X...x.B.|b.P......./.S..'y!/4^.o.P......7I..9..q........m.P..#.5.u....w..@}.i...."....=M...sB.~...$.....R..w$G..\.&E..|.).5e.M..'.....i..SK....!...v.....v.#W%D8K..2j....21I.U..._.S.a..VP8 .........*2.2.>.:.H%."!1.i ...@..D........._../.+.o._ ;3N2..........$?.C.<...sS..}...8;.].
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 407x403, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23176
                                                                                                                                                                                                                  Entropy (8bit):7.971714561410968
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:N7Sz/laJiXd7QJ4KlZ578At+dNSHDznZw+WWL/MyyUz0Vo+DO3iqKp:VShD2SAt+D8bZ3WJyyvi+D++p
                                                                                                                                                                                                                  MD5:F57FDA788450126B42F2F97D54239135
                                                                                                                                                                                                                  SHA1:8BB420563BC3135BF03946FCC63C04EE42470A44
                                                                                                                                                                                                                  SHA-256:E8DF96BEFF67E6032DAE394768B1D8EB152613F09F114A3F7356F3D9FDD02E9D
                                                                                                                                                                                                                  SHA-512:9B773D3EE48889C83E1F7C7417A280B5F5C7BCF2A741FD01040D69582F5A942D8AA0258A8596663164D1CB89D777A8F8AB2683097774C9EA1D7B52AB6B6CF299
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq................."...................................................................................MZtI$OD....NI.HNA....w../;#....t.ic..K.......w.P....F.P0............hsaJ..6..sF.......r...4.g...Mk.....2j..].NH.....F.^.9.Jd=....p"....2........P...<..Fhy....O.:.@....B*..6....QKL..;R.T. .=.;l..X.E^Z`......j+Y..;b.r=.G.:.).1I.J..2../A.Y11..P.V....E..h..5oI...1..........C<b.....<..H.H^..mse...1.1.a..x.o0.].I......,.u.".J...MC.z..P2^<.....el.|..{.}...(..I..3O..;.......xfh%...E.....Dd4.#+L=wg...9..9.4...c".w3.Z).-....3..nKi.x.pX...'...x...Ap.4. E.?i .....K..Rt(.1...f*.c4Z.0..gLu..B..\.8.b\.h8.q.....r..y.=.i.k....@.Ey.......9?b.H..........m.s.k,.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1754
                                                                                                                                                                                                                  Entropy (8bit):7.867205176137027
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:LrOshInavzq7y5ibVWnCES5rfYdZeTPnaw:Ca7q7yb/S5LMeTPnV
                                                                                                                                                                                                                  MD5:8697C1138F2A03D07D2676B6483EEAAD
                                                                                                                                                                                                                  SHA1:48CDE880BB2089C0FDCD5121F931F08D495C9125
                                                                                                                                                                                                                  SHA-256:C441C08C261CABF18246879F187F76004730E3346195511C830975CCA958EB61
                                                                                                                                                                                                                  SHA-512:7EE4AA51749533D342A7FF860B8C6ACE8F3A16AD150D729F1EBE704B4DDA260C669DFB43F6C14480EE6D4905C375607F31837384F5F15258DF18EDB7985AFE55
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=1
                                                                                                                                                                                                                  Preview:....d.g}}....+U.........B.....ms..p.....[).LM...Qi...Um..hC4dJaH...5....Vpb..X....2....|/p....q.>...*[.....S{..)..Q..."...........e..g..HB...@......'.a...Ho....eI..x 8.Q...3^H..Np.H...f.-@..k........{...nt....,{...B...h.&.e.....V.8.*.C.j..ly..#....U.Z.Q.U...v.W?".{MU(#T...... .?.3}...T.*....}..%$...m.l......)S....r.. ..N.Yk.^..../...q....Su...._i..{6......s..p..K..Z....>.....b...9..2#..`f..un....L.....?2.RK..1. U..7........+F-...|.. `C$r......B...Y)8.`..%R......mR...Y..f.n0R.X.i~.eRaT#b.3.Q..u/q.J..%.&%...q-..1Z.....N\/.[8/0$q.~g.7P%.O.'.....5..C......0.4.H.[.0a|M...qm._.-u...w.Z..>L....m..y....A....t.oF.R.<..0.|(.R.........x.J.Q...C.-...Z.$.#...S..N@O.&-i..../.th]......\.;.vA.^^..^M.A...!....;.&.-..w.}.8.ko...o7..a..pE.M.; v....F.....,....^~...i.q..t.3~.bV#.`......r..)'.+..kH.HM...`...Nv..\..Lwo.d..|..5....-..H+.oX4.Ad.,.P.....C..^.....&.4!X.......a.J.......I).LFH..B.M.@d......4.?..ufuA.E...T....f.;..'/....~.?.........i..e...#..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2894
                                                                                                                                                                                                                  Entropy (8bit):5.130108035080603
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                                                                                                                                                                                  MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                                                                                                                                                  SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                                                                                                                                                  SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                                                                                                                                                  SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
                                                                                                                                                                                                                  Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2750
                                                                                                                                                                                                                  Entropy (8bit):7.790863367624717
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:ou3s/Ib6eJJABYFeIR7+MVEut99NxGNKn3oYGauiclrRDW6swm4:ou8/I35f+NuP9NMQY+9clcwm
                                                                                                                                                                                                                  MD5:3BEDC2BF0AD719CC52016ED0C80FC18B
                                                                                                                                                                                                                  SHA1:4C21F01FDB4C0C189F924D3B8C4F610E1266314C
                                                                                                                                                                                                                  SHA-256:5A39667CA118650A012F33CBC08971ED0B6DC4B99804D6BFED059DC67841CB76
                                                                                                                                                                                                                  SHA-512:D829D146B68BA6E3F70274C51197E6C7C27B763D5D31A0756E82FA9C16CC5D04E4B6D185DA38DF7CD7E33A8B8FCA3F46F6B1103FB4BAFC13CB80D2F85898E6F4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/facebook.png
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........s..2..VP8L..../s.......$GRt.......]4 6..H..g~.=y..~..b#I...>x..w.`. .v.y..}^..m.C..4...C.H..yf..g.....`...}.....Y....C?....<..v.gv.+..h...w;...n..~..-N[.]?*....................3.#..j .DD_{.c.8../..kC..\..u._.}.f...h.SQ......*.,$..^...o.";.0*.../m...y.....xd.A.\r..q{....}e..}......H%.#\|......{.>....9.0..~.X...*.....S2.d....s.}F.... ....... ...........(P @........ P....X.i...T..).. E.H..E...isca[`og[}........j@........!*...G.+.......x5..N...xl.5 D.h....'m!0@@ @..A>0.@...6....l...#..!.4{...)...Tp-.{...6.].8......^.o..... ~...o/3i.......m..&..R..6-K.......C.e..w..L:.3.[.@..s..M...$3m.E.?... ..'..yd....`.....s.....R..r].K..^#.?.....*xg...z...d.xg]>z...M.g]...t...w.e......I$.MV4_....h.8..............).1..E.....-p..M.`Y.l"....t..h.....M#V\.s.G...=;%.d...oK..KS.u.....{..qG, *.7...b......pS......f.v...cO....b.5.Sp{..........L6b.Q...bo?.. ?$3......S....IE.)..{BRQ.H'Ejr.D..Q.8M%.?(N..d.b:iqq.f...+4n_...../..>/.P.o.~L*.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6625), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6625
                                                                                                                                                                                                                  Entropy (8bit):5.021395915232743
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:cvtxGU52v1wAsFYM3qypqEdSmNql44UakS:cvwQ3sFWqxUaP
                                                                                                                                                                                                                  MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
                                                                                                                                                                                                                  SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
                                                                                                                                                                                                                  SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
                                                                                                                                                                                                                  SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):33092
                                                                                                                                                                                                                  Entropy (8bit):7.993894754675653
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                                                  MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                                                  SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                                                  SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                                                  SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                                  Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 65844, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65844
                                                                                                                                                                                                                  Entropy (8bit):7.99618371100278
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:UW9bCxxtYni798Vn+jYMoHm8tYrxF+F7bHSi27Ihcy:BixOi72R+im8CVFlnUhcy
                                                                                                                                                                                                                  MD5:A24087699AE439AB3F28BD8692E2412E
                                                                                                                                                                                                                  SHA1:0712C7E9B66485FE63390EFA3760C9D62BE3FD70
                                                                                                                                                                                                                  SHA-256:D0CEFAC1655C1BE5D2F6F7E75542F6161F7E4794E56DFA6E1A2E851E2406EF24
                                                                                                                                                                                                                  SHA-512:9E3C0D221875A389680124753A94EF253983DE6F6A178E2899DF86245640551DA3B0CF75AE192DDBEBF2E8A6105E53A2F2E3CB599EBA20EC68A39635D15D540F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/fonts/Montserrat-Medium.woff2
                                                                                                                                                                                                                  Preview:wOF2.......4......S.............................?FFTM.......*....`.....\...........>..|..6.$..t. ..O......<["...<o......5..v...a.6.V........O..-"...C..'.ZN..!......3'Gps...t..z.....................X..|.y.y.{....?[.03.....I...L..AA.\.b..D.X.....MK.%.JJ.(.s...$*....Y..f'.-.6.6.v.....z}......H...V...6.S.........j...K.R..SY)y..{...$.... ,.r}.....{qs.l....6.....6Q[.4'..hGiAr.9..]$...u...a{.m......t..l..9v./...Iy.3.!.S\5B.... .*pQII....rpv.\LqA(..i..M5kQ...9.pk.X^.e.x.<.&.%..|Rp..4...?..8.s{,L.K.(...cN..L7..t..%Z...`..8N..zym...doR....~x..g.[..X...6`.N......&............H.DRul...p.p....;..}....x.....>...!.?.......(.."U...o>....fv.l...:.."P.}.:.....W>=jR.1..yQ@.(...ghr...d....xJP..x.....J...333.1."P...7.!U....h...l{.b.1..B..........z...y..E..........333.1.".....P.T...u.b.1.7.P.F...-tLw{.%33.....-P........W.....c.1F^.P..x..?...?WW....VyQ@.(....^.w.....}O.....t.Rv.u...5..@....e.......F e.{.nw...........K f....@.P..CZ..(..#(..q.x...{....Z..bfff .(........Y.*ff
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6101), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6101
                                                                                                                                                                                                                  Entropy (8bit):5.1829871303737916
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:pdSqkXEdsugVqyKuwwSyLrOeCbp7qDqwhSqLqnnG26slpAL:p0a+ugVbxfprOjAwC1WpAL
                                                                                                                                                                                                                  MD5:0A4B1AFFD80CEDFF580A56FDAC002176
                                                                                                                                                                                                                  SHA1:F334C387102F958FFF626720B39673358F17B67A
                                                                                                                                                                                                                  SHA-256:19E2B8EF435756C4DC18BC450F4EC0FBE6DB2CEB7B99A7D656877BC49EB342EC
                                                                                                                                                                                                                  SHA-512:8CF95A1EE679536341D42AD3C1735BC7D9638064284A44091B7C6B3A8B5188AE6A58FA25C0EC79A77B1BACAF03C134C7B678610B45FD29EBF47C5F00A325C816
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.sticky-kit.js?ver=1.1.2
                                                                                                                                                                                                                  Preview:(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,e=s.bottoming,h=void 0!==s.transition_offset&&parseFloat(s.transition_offset),p=void 0!==s.observer&&s.observer,y=void 0!==s.scroll_transition&&parseFloat(s.scroll_transition),v=void 0!==s.clone&&s.clone,m=!1,adminBarHeight=fusion.getAdminbarHeight(),null==u&&(u=0),"fusion-container-stuck"===k&&"object"==typeof fusion&&"function"==typeof fusion.getHeight&&(u=fusion.getHeight(u)+adminBarHeight),null==g&&(g=void 0),null==a&&(a=!0),null==k&&(k="is_stuck"),o=t(document),null==e&&(e=!0),r=function(n,r,c,f,w,x,j,H){var z,I,A,O,Q,B,F,M,R,T,D,G,S;if(!n.data("sticky_kit")){if(n.attr("data-sticky_kit",!0),Q=o.height(),F=n.parent(),null!=g&&(F=F.closest(g)),!F.length)throw"failed to find stick parent";if(A=!1,z=!1,null!=l?D=l&&n.closest(l):v?(D=n.clone
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4890
                                                                                                                                                                                                                  Entropy (8bit):7.911353115217367
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:6q1ZanxJYT0Q0kQUG0N7Qqmwb7cNqHwL/JJSDbuhZSdXwfT3JvNdRoc2:6qOgT0QrG0p3mK7vwL/JL3SwhRoc2
                                                                                                                                                                                                                  MD5:0D1357B62EF36035CF9D67DD166AA16E
                                                                                                                                                                                                                  SHA1:8DC47C594AA1E3947D10EFA6679583FCD4438275
                                                                                                                                                                                                                  SHA-256:F7835F29D4189D10D61694E4BA139C9F5B6194A53B902755204BD562D932AB2C
                                                                                                                                                                                                                  SHA-512:D0CB1FF53E3B0AD729F032AF72FED14D3F894D936C8F8CEFD951A3D767E9335FDC75ADB5BF8E84157F87C9999A0F0F230FF4225AF4F65AA81597B79059FC08E8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:295/h:73/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Primary-Logo-true.png
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........&..H..VP8L2.../&.....6.$E..'....F.v.A.I.....<.Fy.b.H.$.|......em{!&...m.{.V.....1...2........... .......@88....)....A.. ..@..8N.I...>_n.fgj.6.o.j?..O-...v.K....."Nr...~...&.......EM2...!. !.&.h......?...?.PD.]D.Y.....~..h..p_.......~F...8.`s..<....^\....Z..wv..{...q.x.7.....].I...2D..D.M.....YL...V6...iO...5.....E>.B...fa..Q..pB... ....P.j.B..j.......@..+..M.......[70#.{..U.......D..]H...,..bA..Il.k..._...........%]K.ty.*..n..+.-.5'..08..$....S.u}.U+....~b.S.&.&}...z.z..... .f.?......8..G........6....3..v.c.>'.m.m..]..W=.y..eMD...m.H.. .fs[.xr..lm{.F....;..$......n..W..tV]..g..d....WD.....H.c........8......~.Ez..}g...I..2....hC....x..b...y....8.G..k"./Q..(tZ..a........]....ru.26.r..B...tY...v5].(.......&O....6.n...!....l;.f..G.a.Y..c7.........aQ_.d.>.ou]M...X...8.Id.(..:.&...Bm.20...Yb.>....k2R&...=Z...m..Y.GJ,...$...42...%.h....A....f.NG!.(..t..Ce3...i6...WF..D..lbeA...E..Y.(....d..!-\..9....H;...gYw.,.q.....\..h.B.0)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6101), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6101
                                                                                                                                                                                                                  Entropy (8bit):5.1829871303737916
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:pdSqkXEdsugVqyKuwwSyLrOeCbp7qDqwhSqLqnnG26slpAL:p0a+ugVbxfprOjAwC1WpAL
                                                                                                                                                                                                                  MD5:0A4B1AFFD80CEDFF580A56FDAC002176
                                                                                                                                                                                                                  SHA1:F334C387102F958FFF626720B39673358F17B67A
                                                                                                                                                                                                                  SHA-256:19E2B8EF435756C4DC18BC450F4EC0FBE6DB2CEB7B99A7D656877BC49EB342EC
                                                                                                                                                                                                                  SHA-512:8CF95A1EE679536341D42AD3C1735BC7D9638064284A44091B7C6B3A8B5188AE6A58FA25C0EC79A77B1BACAF03C134C7B678610B45FD29EBF47C5F00A325C816
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,e=s.bottoming,h=void 0!==s.transition_offset&&parseFloat(s.transition_offset),p=void 0!==s.observer&&s.observer,y=void 0!==s.scroll_transition&&parseFloat(s.scroll_transition),v=void 0!==s.clone&&s.clone,m=!1,adminBarHeight=fusion.getAdminbarHeight(),null==u&&(u=0),"fusion-container-stuck"===k&&"object"==typeof fusion&&"function"==typeof fusion.getHeight&&(u=fusion.getHeight(u)+adminBarHeight),null==g&&(g=void 0),null==a&&(a=!0),null==k&&(k="is_stuck"),o=t(document),null==e&&(e=!0),r=function(n,r,c,f,w,x,j,H){var z,I,A,O,Q,B,F,M,R,T,D,G,S;if(!n.data("sticky_kit")){if(n.attr("data-sticky_kit",!0),Q=o.height(),F=n.parent(),null!=g&&(F=F.closest(g)),!F.length)throw"failed to find stick parent";if(A=!1,z=!1,null!=l?D=l&&n.closest(l):v?(D=n.clone
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (945), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):945
                                                                                                                                                                                                                  Entropy (8bit):4.978556316742262
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:zAMkzP/k1zo0MEiLiMEWLWMEpMEbL4ME7rLLH64GoPcb0VxI:kMeEAEgEiEDEfJGmS
                                                                                                                                                                                                                  MD5:BC1FBA9549E2CC1E4E558C81C8C20A5C
                                                                                                                                                                                                                  SHA1:E44554D05BFF5D21A140226F12A00712C94AA46C
                                                                                                                                                                                                                  SHA-256:45A6EEA93903FE37410887CA5EB4605572ECFAF1968387365EC9ED9331A36487
                                                                                                                                                                                                                  SHA-512:831B8AC6607687FA0D5508CDAB8E8CB1E27D56D4C3768B9B91BD1C2002C5439958E5E4480F2B76CCDADA944BDA41DC2DE8A2AA73FAF982EB3D5979C298098A97
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:jQuery(document).ready(function(){jQuery(".fusion-sharing-box").each(function(){jQuery('meta[property="og:title"]').length||(jQuery("head title").after('<meta property="og:title" content="'+jQuery(this).data("title")+'"/>'),jQuery("head title").after('<meta property="og:description" content="'+jQuery(this).data("description")+'"/>'),jQuery("head title").after('<meta property="og:type" content="article"/>'),jQuery("head title").after('<meta property="og:url" content="'+jQuery(this).data("link")+'"/>'),jQuery("head title").after('<meta property="og:image" content="'+jQuery(this).data("image")+'"/>'))}),cssua.ua.mobile&&jQuery(".fusion-social-network-icon, .fusion-facebook-sharer-icon, .fusion-social-networks span a").each(function(e,t){"string"==typeof t.href&&0===t.href.indexOf("https://www.facebook.com/sharer.php")&&t.setAttribute("href",t.href.replace("https://www.facebook.com/sharer.php","https://m.facebook.com/sharer.php"))})});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7681), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7681
                                                                                                                                                                                                                  Entropy (8bit):5.346854537351183
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:RTASRNFDi4e8ii5pqDljDK0qqWNl2oeooCP/fOcxt:R8Sg4e8ii5pqD1K0qqOl7eKP/fOcxt
                                                                                                                                                                                                                  MD5:8DDFB6C227118ADA31D965D4D4883CF2
                                                                                                                                                                                                                  SHA1:7CB2140CA80A868E072821735FEDD4C1B851D955
                                                                                                                                                                                                                  SHA-256:EBC929469FB149B613A88A98D643694B835E77811E75D28E1AD343B23AB535D5
                                                                                                                                                                                                                  SHA-512:FD780219274C14DB5C06935B1DFDF30653E44EFE4096A65A1A87E00A19ECF28F018B6C224FC3C703392036AA998C50EC5DFB0E5AEA7AD0AE3F4FEFF7C3871CD5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(t,e){var a=function(t,e,a){"use strict";var n,i;if(function(){var e,a={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-orig-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:!0,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:!0,ricTimeout:0,throttleDelay:125};for(e in i=t.lazySizesConfig||t.lazysizesConfig||{},a)e in i||(i[e]=a[e])}(),!e||!e.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=e.documentElement,s=t.HTMLPictureElement,o=t.addEventListener.bind(t),l=t.setTimeout,d=t.requestAnimationFrame||l,u=t.requestIdleCallback,c=/^picture$/i,f=["load","error","lazyincluded","_lazyloaded"],g={},m=Array.prototype.forEach,v=function(t,e){return g[e]||(g[e]=new RegExp("(\\s|^)"+e+"(\\s|$)")),g[e].test(t.getAttribute("class")||"")&&g[e]},y=function(t,e){v(t,e)||t.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 370x208, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7740
                                                                                                                                                                                                                  Entropy (8bit):7.884317587138836
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Nut2u4IWJ5mgGWS/OZOfHLdicHHeigW24rrMzm:NuL4IWJ5DCgigDKgm
                                                                                                                                                                                                                  MD5:A4DCE9E2D1BEB302567C3CDC124574CE
                                                                                                                                                                                                                  SHA1:1D8D89DE17F68184CF382D700067C42F4ECA5D6E
                                                                                                                                                                                                                  SHA-256:F03FD577C784ECB362CF1A8BA2112425B680A07240695DAC69C4838FC540336F
                                                                                                                                                                                                                  SHA-512:798C5D084A59C61AD4750BABBB5E5985EF213BE0F2E009F0023B74A8BCB4912573DCB4C81FD60EBD0EA57B38C0C4A413FB14B70F6C19FE999101A5886411CA68
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................r......................C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq..............r.."...............................................................................fh....."$..Q"....8....;5&. .....J.k.&p...uQ.6.f^..^....Fh.u...."n.....!]...z.XK`.......S.C..`.Q......`..-.`.T.B.Kz......(.X...Xp.8D:"....\...T:.K.6bF..1.|...D..1.LJ.....E..Z.....V....`..c..Nyl....R........8.s.....3..P.../,Ix.^yu.@..A`.Z.3.;..#.<>2.!..Oi^o.-....\.vY....O...[.eL%.f.S..=.G....r6;.z.}.4c.Pf.).f7....+.T...e..|..rS..|.n..5.k.|..w......-..Jj....r....W..}.Xte.E>_C.......oP{.-.=~].<|...;..8..y.w.7..G.._.v.G..s.3v.R....=.......7..d.../.|?..<.......9.~.7Ei5......Oe...e..z.KAB.....\2....S...y.qB......y.....<...>..{.v.[8.^.w/......e.5.^{'...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4291), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4291
                                                                                                                                                                                                                  Entropy (8bit):5.361046191737497
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Dhexw5Bo+BJY461u10T+eC2BrU40VnR8e0xy4riau28a0VcN:DhedUG4gjCSUae0w4rijKN
                                                                                                                                                                                                                  MD5:5EE9151D5B73869E2841E7D13002E549
                                                                                                                                                                                                                  SHA1:72E4A5940208CDC246AEC64E1CAC3BDE8E60FE7E
                                                                                                                                                                                                                  SHA-256:828EF7357EF25A04A505C7F21B1418620B4C13FAEC1AC0D562E2127400C751FB
                                                                                                                                                                                                                  SHA-512:1F85605C1D51063D1DAB0A957C580C5026056439F781EA7A79B3892DBDF01C4337598FF565209A57B01629704C87412CF0B56A01CE7374430CBCA9D5DABFC24D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:var prevCallback=window.onYouTubePlayerAPIReady,fusionTimeout=[];function registerYoutubePlayers(e){!0===window.yt_vid_exists&&(window.$youtube_players=[],jQuery(".tfs-slider").each(function(){var t=jQuery(this),a=t.find("[data-youtube-video-id]").find("iframe").length,i=!1;t.find("[data-youtube-video-id]").find("iframe").each(function(o){var u=jQuery(this);a===o+1&&void 0!==e&&(i=t.data("flexslider")),window.YTReady(function(){window.$youtube_players[u.attr("id")]=new YT.Player(u.attr("id"),{events:{onReady:onPlayerReady(u.parents("li"),i),onStateChange:onPlayerStateChange(u.attr("id"),t)}})})})}))}function onPlayerReady(e,t){return function(a){"yes"===jQuery(e).data("mute")&&a.target.mute(),t&&setTimeout(function(){playVideoAndPauseOthers(t)},300)}}function loadYoutubeIframeAPI(){var e,t;(!0===window.yt_vid_exists||jQuery("body").hasClass("fusion-builder-live"))&&((e=document.createElement("script")).src="https://www.youtube.com/iframe_api",(t=document.getElementsByTagName("script")[
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6625), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6625
                                                                                                                                                                                                                  Entropy (8bit):5.021395915232743
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:cvtxGU52v1wAsFYM3qypqEdSmNql44UakS:cvwQ3sFWqxUaP
                                                                                                                                                                                                                  MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
                                                                                                                                                                                                                  SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
                                                                                                                                                                                                                  SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
                                                                                                                                                                                                                  SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
                                                                                                                                                                                                                  Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19894
                                                                                                                                                                                                                  Entropy (8bit):7.984613677137421
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:UMB74dTrRih2kEv5nV7HHkUNY/zK5ECD+1rGwr1bboP2dAMoUf6ik0Ce:UMZaHMEvR9na/0ECMN5/O26ov
                                                                                                                                                                                                                  MD5:380DDF7A74A00939FF446521450DCC2E
                                                                                                                                                                                                                  SHA1:35E47DBC5B220FE50231AD72F45C768DC1F54075
                                                                                                                                                                                                                  SHA-256:58B0E7B6E4CCC7CFC05D72FF3D9B2EE0B3DCDD0EC05960D081F2DF920854D329
                                                                                                                                                                                                                  SHA-512:42D4C931AF57DE9D7CDF1E489F2C48EFF4A8FC5EAB760B0A7861DA954AD57E9E0D08AE05D092A175BF6DB73C7CA8AEBA11D389A107CF6E459431B76C0EE27623
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/3-1.jpg
                                                                                                                                                                                                                  Preview:RIFF.M..WEBPVP8X..............VP8 .L...H...*....>.F.K%..1....0..en)..5Bg..~r.....o$6. .+.|s.L.{~...V.W......2.1.?._v..{....M~}..._.}..{.C....=E...wq..=......y......W...<..7.s.3......e.^.}.6d#Y.g......)t,...I.. (^..`|.BSP.....,..N..t.Ho.8......~........9.h..)x*..%.B.A.....e.-!............$Ds...N|e:..ybP...A7..zz.L...Iav.J.i..........#..l.9.S.!9I.:./#^.P.=..r}I..qK.,..2.....).E.3..0..^.Ov.a-..'.oe"....`..VP..:l/.j..;.v..>...]F..K.oS5.(7.(mwyI.|...5.T7..i.........:..%R.5.X1D...-~uZ.3....R..2..^.uJ<..H.......?|..71\........`..>.5...#.K.m..-mM.9../..........|..9|."...]..._.!s.n...n{.b]f.....*kI7.... O....3..... ..>........ &)...=....P.T...B.3.....o..'......LR.]......U.....)....*<.!....f.zu..U.O...7..]... )(...v.c..N.....W..5+....=`....nR3........u.....{K:............G....M.o.....W.B8_R.Ww./.u.].Ee....Y.8 ...W..7W.:...kK....O>.?P.q.j.(H...&.fat..93..C...A=.........V}Ka.Q..(5...1Ei?.t.F"5/..L|r......kR.X......2.. i..6q}....c./.S.C|].....S.G...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 156 x 186, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1596
                                                                                                                                                                                                                  Entropy (8bit):6.793609373241939
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:2lh1hpunQWwjx82lY2T32HEVbQt4tyJ3VbrqI6d8GcNhEEAtsr88sr8n/W/W/19:CPitNn2VxQicJ3xe7d8vvdr8Lr8b9
                                                                                                                                                                                                                  MD5:446C566900AA53072004E1DD9C8B330F
                                                                                                                                                                                                                  SHA1:9EBDDA00A548B7E5340AB7253F5B9C216A9A9F3E
                                                                                                                                                                                                                  SHA-256:1B2AA78E9ADE74D1771AAEF458736770BDDB1D12C84E8539B9BE4657BF24D2D5
                                                                                                                                                                                                                  SHA-512:513C69B42F02174D5F0DFBB5E4C5933E45101CCD6D0793166FE2BCF270EFFAE4207FE73D6AB6DC02623EF8C579EA60912D9505693BACF9F636CDE844FD6CC6B8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/img/dot-right-bottom.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[M$f....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:8E5EC2E72DFB11EABC7EE5D7E0D19AB8" xmpMM:DocumentID="xmp.did:8E5EC2E82DFB11EABC7EE5D7E0D19AB8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8E5EC2E52DFB11EABC7EE5D7E0D19AB8" stRef:documentID="xmp.did:8E5EC2E62DFB11EABC7EE5D7E0D19AB8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..3....IDATx...1K]Q..Q..."....).}^.`aa...;...Tv..9s..v..1...........{>.....w._......?.=....{..q~|..-9.G........l.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1371), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1371
                                                                                                                                                                                                                  Entropy (8bit):4.932897685701723
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:qARd7ZRkubCgtCgLuh+g03uvcvYvCq0d6YfXdwdiAxX5KOsMGZr4dPCu2s2WZn:Bg7gYgLvgkuvcvYv8f8YOsMGV4suB
                                                                                                                                                                                                                  MD5:7FBA77D50905DB9D74A774C3A08EDFE8
                                                                                                                                                                                                                  SHA1:3AA07F9667CD1003198FC0DAF6E27EE0751B8569
                                                                                                                                                                                                                  SHA-256:D3D1FC3B726F87E9440670838B6D33DC22EE1C854274724B27DE90BE75D1069C
                                                                                                                                                                                                                  SHA-512:D3BCC4C18E56B12090E757D46941722A87B5A81B0DC14858DB116D961ECC9F3954DD87D94F182B520939E2B66EF976FE6F1112FAD68429F2A94CF1EA23BA21D4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1
                                                                                                                                                                                                                  Preview:!function(t){"use strict";t.fn.equalHeights=function(i,n){var e,s=t(this).parents().find(".fusion-portfolio-wrapper"),o=t(this).closest(".fusion-row").hasClass("fusion-builder-row-inner")?".fusion-column-content-centered":".fusion-column-content-centered:not(.fusion-builder-row-inner .fusion-column-content-centered)";if(e=i=i||0,this.each(function(){t(this).css({"min-height":"0",height:"auto"}),t(this).find(o).css({"min-height":"0",height:"auto"})}),Modernizr.mq("only screen and (min-width: "+(parseInt(fusionEqualHeightVars.content_break_point,10)+1)+"px)")||Modernizr.mq("only screen and (min-device-width: 768px) and (max-device-width: 1024px) and (orientation: portrait)")){if(t(this).parents("#main").length&&t("body").hasClass("tax-portfolio_category"))return;return this.each(function(){e=Math.max(t(this).outerHeight(),e)}),n&&(e=Math.min(n,e)),this.each(function(){var i=e,n=t(this).find(o);0===parseInt(i,10)&&t(this).attr("data-empty-column","true"),n.length&&(i=e-(t(this).outerHeigh
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4291), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4291
                                                                                                                                                                                                                  Entropy (8bit):5.361046191737497
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Dhexw5Bo+BJY461u10T+eC2BrU40VnR8e0xy4riau28a0VcN:DhedUG4gjCSUae0w4rijKN
                                                                                                                                                                                                                  MD5:5EE9151D5B73869E2841E7D13002E549
                                                                                                                                                                                                                  SHA1:72E4A5940208CDC246AEC64E1CAC3BDE8E60FE7E
                                                                                                                                                                                                                  SHA-256:828EF7357EF25A04A505C7F21B1418620B4C13FAEC1AC0D562E2127400C751FB
                                                                                                                                                                                                                  SHA-512:1F85605C1D51063D1DAB0A957C580C5026056439F781EA7A79B3892DBDF01C4337598FF565209A57B01629704C87412CF0B56A01CE7374430CBCA9D5DABFC24D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=2.2.1
                                                                                                                                                                                                                  Preview:var prevCallback=window.onYouTubePlayerAPIReady,fusionTimeout=[];function registerYoutubePlayers(e){!0===window.yt_vid_exists&&(window.$youtube_players=[],jQuery(".tfs-slider").each(function(){var t=jQuery(this),a=t.find("[data-youtube-video-id]").find("iframe").length,i=!1;t.find("[data-youtube-video-id]").find("iframe").each(function(o){var u=jQuery(this);a===o+1&&void 0!==e&&(i=t.data("flexslider")),window.YTReady(function(){window.$youtube_players[u.attr("id")]=new YT.Player(u.attr("id"),{events:{onReady:onPlayerReady(u.parents("li"),i),onStateChange:onPlayerStateChange(u.attr("id"),t)}})})})}))}function onPlayerReady(e,t){return function(a){"yes"===jQuery(e).data("mute")&&a.target.mute(),t&&setTimeout(function(){playVideoAndPauseOthers(t)},300)}}function loadYoutubeIframeAPI(){var e,t;(!0===window.yt_vid_exists||jQuery("body").hasClass("fusion-builder-live"))&&((e=document.createElement("script")).src="https://www.youtube.com/iframe_api",(t=document.getElementsByTagName("script")[
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):115127
                                                                                                                                                                                                                  Entropy (8bit):5.23489166377138
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:ruFT4Dz18VoHGwkbrhhE87DbkI0c9cEpgqXjaDMf:i4DzjHGwkbfRDbn0czpyE
                                                                                                                                                                                                                  MD5:9A98016751E498C06D434CC022CA1A44
                                                                                                                                                                                                                  SHA1:6AA9AF5FE436EAB9C313DE9F0BEA072C04637624
                                                                                                                                                                                                                  SHA-256:DA9ED5720B674F0D297FE621AC2D8D518C4E622BEF1E9B0D4AE489DEE9AA43F8
                                                                                                                                                                                                                  SHA-512:DE3BF5E595ED42258FCDE6D93AD40C0D9DC8E523F8E01FCC93CA6588588FAD07A26D7115C6583486BE286A6CD7FA35720091876AFB0AAA2DE4DE58C370151E3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                                                                                                                                  Preview:!function(t){"use strict";var r,e,n;e={},(n=function(t){if(e[t])return e[t].exports;var o=e[t]={i:t,l:!1,exports:{}};return r[t].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=r=[function(t,r,e){e(1),e(71),e(78),e(81),e(82),e(84),e(87),e(91),e(92),e(100),e(101),e(104),e(109),e(125),e(129),e(130),e(132),e(134),e(137),e(138),e(139),e(140),e(141),e(145),e(148),e(155),e(156),e(159),e(160),e(166),e(167),e(170),e(171),e(172),e(173),e(175),e(176),e(178),e(179),e(180),e(181),e(182),e(183),e(184),e(189),e(212),e(213),e(214),e(216),e(217),e(218),e(219),e(220),e(221),e(226),e(227),e(228),e(229),e(230),e(231),e(233),e(234),e(235),e(236),e(237),e(238),e(239),e(240),e(241),e(242),e(243),e(246),e(248),e(250),e(252),e(253),e(254),e(255),e(256),e(257),e(260),e(261),e(263),e(264),e(265),e(266),e(267),e(268),e(271),e(272),e(273),e(274),e(276),e(277),e(278),e(279),e(280),e(284),e(285),e(286),e(287),e(288),e(289),e(290),e(292),e(293),e(294),e(298),e(299),e(301),e(302),e(303),e(304),e(310),e(312),e(313)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1472), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1472
                                                                                                                                                                                                                  Entropy (8bit):4.998836656205057
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:zAMkzP11a0j1hnR4MmYv0GXzP60ZR445OYq52so15RgvPXs1UkBRR4yXygBUOR4t:kMaLnR/WwRJ4oso15WmRjCkRjXxjmPRR
                                                                                                                                                                                                                  MD5:67D01E3AB54050CB5E45700455E02BF9
                                                                                                                                                                                                                  SHA1:6BD38872067D60802C6F1A79ED73C94552145ED7
                                                                                                                                                                                                                  SHA-256:E261145D067CF6C8B350F680488B099C870F9F6E64F0D0C275BCA6AD8ED58B58
                                                                                                                                                                                                                  SHA-512:DE656A4090EBCECA232986B59D44A8D9C058A4FF46BF06B346903E223AEDDA1C47A8B3C7B17980ABFAEFC359FF871FAC18190FF34F972BAAC850752EE6289A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:jQuery(document).ready(function(){jQuery(".fusion-vertical-menu-widget .current_page_item, .fusion-vertical-menu-widget .current-menu-item").each(function(){var e=jQuery(this),n=e.parent();e.find(".children, .sub-menu").length&&e.find("> .children, > .sub-menu").show("slow"),e.parentsUntil(".fusion-vertical-menu-widget",".children").show("slow"),n.hasClass("fusion-vertical-menu-widget")&&e.find("ul").show("slow")})}),jQuery(window).on("load",function(){jQuery(".fusion-vertical-menu-widget.click li a .arrow").on("click",function(e){var n=jQuery(this).parent(),i=n.parent(),t=i.find("> .children, > .sub-menu");if(e.preventDefault(),(i.hasClass("page_item_has_children")||i.hasClass("menu-item-has-children"))&&(t.length&&!t.is(":visible")?t.stop(!0,!0).slideDown("slow"):t.stop(!0,!0).slideUp("slow")),n.parent(".page_item_has_children.current_page_item, .menu-item-has-children.current-menu-item").length)return!1}),jQuery(".fusion-vertical-menu-widget.hover li").each(function(){var e;jQuery(t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1573
                                                                                                                                                                                                                  Entropy (8bit):7.8677127382321945
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3q+f0nwvA7owwVM2uorNECVmEpX/c1vL3tuL0h:3qE0wco1VN4Ck1vLDh
                                                                                                                                                                                                                  MD5:9691BA6E301FBAF3E930CF02F3C53F6D
                                                                                                                                                                                                                  SHA1:4A4DEBB19C159E21B0FFEF5812523459A67DA4BA
                                                                                                                                                                                                                  SHA-256:CDCEC3181D5AA393EC23F13A7B0D8B068C9804DB19EB9A8646CA60BBC5F83AA9
                                                                                                                                                                                                                  SHA-512:07CE4634605142F90C6F10BBE31EA74F91EBBFB0DEF80F60C1ED198F1840497BBA129363929C2BCEE3C92EF53C8EF4DE03E74F2571C6107104F0CEEDD152250F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.B.Q...@#e....mi..R..5...!.../...%.<b.t..".1^..Kvhq.j.K....~...PwV..`...{SIX...&.F)./!!.Q.).0).^..U..oA..#.~.Q|..$.c...........^..|...!..:}....z.)NhZ..Qe|.....N2^d.....x....w..;O!E..5.I.G.R.1j..&D..U.....rcp.B.j..c...$i.\3@AFn%E|....9..NI.....(n..7.J..|.u|....S.<7j.r.9..v)4. ..&q.....<.:l.$.......A.>...sz..3E.z.F.x.......f...oq.c..........T..3...UE..+.6.....k'B....N]e.$i..m..NE...[.p.&.....z.MB..y4;...r...8.^...K.}fo..................E.+.<h..........f...0....D.O.E.3dtC8}.._^:Dh.I...^..).N.y~.....q@.x.&.W..x..../..c....4...Pp..@.R:5B.%...e..MJ..5.?7..S..... ._...*^Re..,.b.q..p..*.+j^.p\SY.#...W..5....C.@...&.Y..F..$....8.V....A....&....y.x..{>....._.l....Pw.`..3..&..]4.W....B.h.,h....!.....I.:.f].@.9$...H.v...q.}....Mi..Bxg.0zC....]..6..R..0gJ%........... .JF.t.13...asp.v.u.M...'U.u.z..........&...)o.....]$....yg.b.]...Qt,....>Y..!.Ps..`l..LtU...I...b.wy..|.x........m.V.#]D^/ipMNXp f...LL....[.`.=.;W...@..n.N.....c..U....t.M..aEU..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10092
                                                                                                                                                                                                                  Entropy (8bit):7.966263586945985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:XIkNxhxN5dYiZM5Nu/BPJxMUVCOpufMYU6fHHhB4K8TDortSSx5VKWM5M+84TKy:V/55CQ/pJeUQOmU6PBZ8TDIhx5VKzG+N
                                                                                                                                                                                                                  MD5:88E4754891283546BA67F713606EB200
                                                                                                                                                                                                                  SHA1:A8E6E2268251131E21C66148AD0B166DFDFBE68F
                                                                                                                                                                                                                  SHA-256:CB02AFB4981CC24250D7CA52517D043D260EFB0E37B27842B8C40D26E6B8A6D0
                                                                                                                                                                                                                  SHA-512:9D721BE8A141B249DFDDC4044471E2084B883D87E403BF6926DA1FD9EC51F9506C38D4CE9D7D2792B9B43A37382E809ECA5923E064D597802A4DB0247969507C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/8-safe-and-Non-toxic-1.jpg
                                                                                                                                                                                                                  Preview:RIFFd'..WEBPVP8X........q.....VP8 .&..P....*r...>.B.J%..+....p..em.....)..I.3qiq...*...g...'A.?..?.>._.xO.9.v......r#.{.]1......u...|iE~1..a....W..4...!.._.8m..c.p..9.....x.......&...(p.{2C...,..`.%........ZG.......;{^h..c.j=q...)...*&T..\.u.....H..9m....2..........t.O,!.e../S.N...J.v.xfm.n..#........Nwk.t...hM.S..&..>G...j0....;.......S..M&..'.8)}....;...di?.E..H...D.4.qQ.~1.q.?h.*.......3.,......rc|......_....e..>+.Z.xX..P..-"B...{v.X. ...Zb..+.(.....JU......:..S#a.y....J`../...E.H.F~@^?s;L`]K$........v.s.hI........(v#.N$. 8....!MP0...y.K..W.5..$...a]D.z...........t..-^.5.........@J..+....|2....N2@........70.h...[&.......p.wM..<..^e.) .4rQ....7:u.zj.rJ.......1)@...`.)x..o.?.o.8.,(.F.le.jj...B......24.,"V!..c..S.`.......pD.#%..........f.>...=.4r6.gq.m......A.1;H4P.{G.P...ze....qS.=.o(Nw.fB.z.xQ.Z..q...FgC......~.:.2.'?Z...YA&HYz............0#.fF.+..{-y.L{.....6.2........M..:.rxM~...}q....W.?x......(.....l.\....m.*R........T.h..t.03/<....'.X.1.p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 124 x 45, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3866
                                                                                                                                                                                                                  Entropy (8bit):7.851683963472529
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:mTCjPFcBbSzucLW93QJyRX/68mdsloUit/KLgMnwQoAFCZI+c7tcyrHS+t2XTM9c:mfBStWTRXS8mWhitmuAF/yyrI6e5
                                                                                                                                                                                                                  MD5:634C4AEAA88C0C4351874CB653377F1E
                                                                                                                                                                                                                  SHA1:3C625BBF02C5FA780ED85F6B4DA14C4D80CAD9E2
                                                                                                                                                                                                                  SHA-256:9A3C0C6ABFB5C3E41B5EC3ED860B6EC37BDE849AE415CE4B26B7C9AB98661A2E
                                                                                                                                                                                                                  SHA-512:FEE1BF16BCFAEEF2AF486A38D2E04FED77E87A8F600CD8573BFFE3CBC438C487461CD28C0C5AF43CB1E3B87B69B03875EB99E6B3049F99F1815AFEFCE5AE5EC6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...|...-.....,..H....PLTE....................................................................................................................................................................................................................~..}.|......y...w..vv...t..u...{.rq....pn....n.ym...i..r.i.sg..g..c..{..cc........na..\[...i[..s..Z.dV.wU~...T..S....{p.`R..jNy...KIt..WI.vj..Fw...DBp..QB..\..@.l_..<.<.K;..4..R.C3..2.@..bTf....H.;)..).&.^O.YJ...Z...?.9...PAS|..../Iu..B2Cp.......h[j..q..|Ao.^.S=l.....SDPz..!.E5.M=./.C3.>-.@/.$....,.H8Kv.V.JT.G@n..<,...[.Oc.X\.PR|.Mw.Ht...........b.....U~.Fr..0.........u.4".B1[...:).6%.G7.8'Q{.Ny.Ju.K.>..8......(..................Cp.u....G{......:...J......tRNS................. "#&&'(**+--./02256668;<<=>@BCEFGILLLLNOSTTW]__``ceefghiiklmoqsstvwxyz||}~..............................................................................pq.....pHYs.................eXIfII*....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):219
                                                                                                                                                                                                                  Entropy (8bit):6.87687628813343
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:/b+N1bzKGxJ26HGNwLIfc9B4gUb5f/NBAmY9vxjv8n:/b+1+A2cERdf/Na9a
                                                                                                                                                                                                                  MD5:2959CC05D6405657AE779323A5C26F26
                                                                                                                                                                                                                  SHA1:91FDBFC533858A47E09C2BFDB7057F3CB98B5BAA
                                                                                                                                                                                                                  SHA-256:22B1798D3AF34BF1FB9C651842D6F68632744748C68C768905D51E2E6657955D
                                                                                                                                                                                                                  SHA-512:19844D6FA1BB586FF152905E30652B237734D7918C782FD218D4712CC69A45715C501483297B3D2738700C1B18FB926C5291CE6F4E7A388B8159A3CAB08DAA1A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=1
                                                                                                                                                                                                                  Preview:....dqNe......)d.g.f;p..l.%.?.,O4...(=.qp....e..z).._\S.....R.$q.U...b{.l...e.ZB...:.Xd.%.w.....qUJ..?.f..+.;..m.=k......|C.X.....2=.2...Sl..q..i1..(..nb3....m<...b......N8..51.......@u ..U.pJjK...\..2.sl).8....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):82444
                                                                                                                                                                                                                  Entropy (8bit):5.3855438085065375
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:3ZcKgyOLPr7rSrMUGrhrHrARa8G50rU2yvPVUFOj/r8oChepiz7oF:JnKUP5O2yvPVTj1F
                                                                                                                                                                                                                  MD5:D25A443E2088B4BC4C2849D4AF7B4875
                                                                                                                                                                                                                  SHA1:E7DD61CACAD713EABC39822F48324F720D37EDF4
                                                                                                                                                                                                                  SHA-256:C3155F5D3A27524F5F79015C4928CD84829456BF916357719E79A96F98A50684
                                                                                                                                                                                                                  SHA-512:E2F2E965EBB03D34E58014B973927D66897C15C677FB2F01B53A66394716B60610749D042DB0826C5E7D1887B1ABF95F471B73896A0955696B30F02C86205A70
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt"],video:["avi","mov","mpg","mpeg","movie","mp4","webm","ogv","ogg","3gp","m4v"]},$win=$(window),$doc=$(document),browser,transform,gpuAcceleration,fullScreenApi="",userAgent=navigator.userAgent||navigator.vendor||window.opera,supportTouch="ontouchstart"in window||navigator.msMaxTouchPoints,isMobile=/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(userAgent)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2625), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2625
                                                                                                                                                                                                                  Entropy (8bit):5.213680049060464
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:6SHLaiwohotYSEykh8OXlSUdhl/Rle1lSPyWRWsCiGHMZWDIWssgfN6bPJn:6dbYSEiTKaW+iGyWkXAl
                                                                                                                                                                                                                  MD5:D0335DE8FA5AE1EE5434FC3D77EBBFB5
                                                                                                                                                                                                                  SHA1:3633B9C3D80E1A9512C2256D529A82DB7AA787F1
                                                                                                                                                                                                                  SHA-256:CCE83FA2C5096E414C0E32C9FC07BA011E2F4D67A51F9C4155651122329EC0DC
                                                                                                                                                                                                                  SHA-512:9B96183BC47ABFB33C41D3685E89C3539ECCC1206E9A774A05B8EF0F0D0FB0E695A4BC017F4C1997B345624C111FDA27D27F81A6D90DA670CCDC73F3B1D0FCF4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>=9?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(o[--t],h,{passive:!0,capture:!1});else this.onmousewheel=h;e.data(this,"mousewheel-line-height",a.getLineHeight(this)),e.data(this,"mousewheel-page-height",a.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var t=o.length;t;)this.removeEventListener(o[--t],h,!1);else this.onmousewheel=null;e.removeData(this,"mousewheel-line-height"),e.removeData(this,"mousewheel-page-height")},getLineHeight:function(t){
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3678
                                                                                                                                                                                                                  Entropy (8bit):7.855664733960022
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:y6HJFbNWdFjzMwXjki+mQtq94VXuvLIUfzzHqho:tMvzxTk8QTXuDHb
                                                                                                                                                                                                                  MD5:2754833ECB51E31D54A1ECAA4DEB4E36
                                                                                                                                                                                                                  SHA1:B7C7A3CA42919C0A65878A1921255212DA4A5785
                                                                                                                                                                                                                  SHA-256:EB8F65E577A4509240D97210710CEB6924CF518EC771915D53EDE912323868F2
                                                                                                                                                                                                                  SHA-512:26E69EC75EC99A4C859DF3442EEDE0966510B645A485EA8A770053CA24052C377FE5B49B6967800413292FDA2A55F60C09424AC1E27F799427FBC467ED557EF2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-home-countertop-1.png
                                                                                                                                                                                                                  Preview:RIFFV...WEBPVP8X..............VP8Lu.../.%.'.6.mU..w...)...[B..]....9.m.J_.....!.fDL,?..].@.l[U....;#. ~.p...}w..n..-...Cc...va.:...$.....7......q.?..>..!..1..I..9P.%P.5...m%..k%.V....oy....._^.....s}sQ... ..FJ.r)...-.....~. ..b.. ....(%$%.....Tu..sx|..ES.......+..G.._|..../4...E...6,...s...&.^E....r$}V...1...[..A.r.G.+.....{......u.o +. .F.'.s...!.A*..=.H........N.9.|.......f4.u..&..PF.S"....~...k...^....$p.. U.#Q.*..,H..|#x....ro...z..9.....S[.Q].2..._n...`.2.;.su-]^...d.z..KE..].....T..r./...i..........#.>....#6._.-o...x... @.{+...C.l.ns..........eks.Ir.Y.f.s.:....w.3...=0.....I!w..)....(IR.fVoQ........IR$.t.03....l.3..g...j{...w"...m#GTuS]NO..! ?.c......3U.!5...@CR.N..s..L..\...nbJL@J.\..B.r...9G..|Ep.|...P..h..k....G.......Hi.................Q.@....E.... .$....)....phq3..../...|.'..X.s6.!<r......zb#u.r...k"%..6....:...v..Z...a.@0...B.Gr...D.k...&....<#.1..g..|...8-.Y.S.Q......_W.J.v.....aEhh.v...u*uSI..04WY..u....^...0.Jt..$..XQ?.*.QE..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4592)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4627
                                                                                                                                                                                                                  Entropy (8bit):5.095794162824313
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:+5gEBc27Du/3+ZrURT19KrAgQNSt5s8G07AajURg/o0K:Ulc2Hq3RRB94Qkt2WAeg0K
                                                                                                                                                                                                                  MD5:7BD48EB3BD568033E96CAF0FB62E6690
                                                                                                                                                                                                                  SHA1:B38066999294B99D92D95DB5F38BC15707EB1F22
                                                                                                                                                                                                                  SHA-256:7868467C94A5AA0B3F11EF542F45287967F9627B3B5ACDC86E47F8F77A126596
                                                                                                                                                                                                                  SHA-512:7FEC30CC4223C39D9EE3CCBBA8CC66C90467A9987279334BE43AAE4C251F6C618F6B3CCF223147C79CE6C463C89F0CEB0D0E4E471AD9AB6574AB32AF728A535F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1
                                                                                                                                                                                                                  Preview:/*! This file is auto-generated */.!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})}},t={};n.r(t),n.d(t,{actions:function(){return S},addAction:function(){return m},addFilter:function(){return p},applyFilters:function(){return k},createHooks:function(){return f},currentAction:function(){return w},currentFilter:function(){return I},defaultHooks:function(){return h},didAction:function(){return O},didFilter:function(){return j},doAction:function(){return b},doingAction:function(){return x},doingFilter:function(){return T},filters:function(){return z},hasAction:function(){return _},hasFilter:function(){return y},removeAction:function(){return A},removeAllActions:functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                  Entropy (8bit):4.64750074778988
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Hd15UXPh8kOugVRMDTi6Yn:mLOlVSi6Y
                                                                                                                                                                                                                  MD5:E8719A7D2660B8A23BE6C4FD9916E6EA
                                                                                                                                                                                                                  SHA1:7614B8707A64E6E06B4FF40F8B41166DE021230A
                                                                                                                                                                                                                  SHA-256:3ED52B79E31FE0B9AA252B010B010372052DE066CC46703D8F214C8A1DB1446F
                                                                                                                                                                                                                  SHA-512:C9C7DB131EC5FBC1147D56EB9DC0E48CA42147D12DA9E77E558EC091059AC633BDA7C203203639BE7BC68D971D94C810DDC127AE54B6CF80197EFC450DD64AB8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlBD4d8CSx5IhIFDRM0Cs4SLAk9RFROSP025BIFDQT1rgQSBQ0ns9QPEgUNa2UtZxIFDS54K3QSBQ3GaLD8?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw0TNArOGgAKLQoHDQT1rgQaAAoHDSez1A8aAAoHDWtlLWcaAAoHDS54K3QaAAoHDcZosPwaAA==
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):516
                                                                                                                                                                                                                  Entropy (8bit):4.358157578144755
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:z8Hp6Qg+RwJG3lFZKQEMl3vo4EM3Gu0xMSQsBNj47EdO1cJyPYROJPnKrQtfqf:zANSmUMl3QJM2u6MGNkAdOGJ4YnQM
                                                                                                                                                                                                                  MD5:0C604F555CD3046E0205E2E4AF34E219
                                                                                                                                                                                                                  SHA1:FAEA0196A8D5F704F7136675768C6810005CC426
                                                                                                                                                                                                                  SHA-256:06F0780B0D0DE565E493BAD6035FBF4413DECA10746EAAC441BF448ED0E13047
                                                                                                                                                                                                                  SHA-512:756457A288B624CA11C1BB5B9EEA38E41E8F274810245D5102EDC80356A1E26B869B009061963A256615085EDEA2925D44817AA44CF00C80E36A7FF1B6BC0D66
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:jQuery(document).ready( function() {.. window.addEventListener("form-submit", function(event){.. console.log(event.detail.response_id);.. var response_id = event.detail.response_id;.. jQuery.ajax({.. type : "post",.. dataType : "json",.. url : localize.ajaxurl,.. data : {action: "wsl_typeform", response_id:response_id},.. success: function(response) {.. console.log("ok");.. }.. }).. }, false);..});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10862), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10862
                                                                                                                                                                                                                  Entropy (8bit):5.108334846869903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:qteNnyLfwjqMPqjZUY3karXkzBKgENCVRBi+3p5hREx:esy0jq9Z5kzByCVR8+3x+x
                                                                                                                                                                                                                  MD5:BBD737E5303F22D6B2BBD4C4E9BFD2C6
                                                                                                                                                                                                                  SHA1:F7F3712290245CC6F76DCA570A3117681CD86546
                                                                                                                                                                                                                  SHA-256:23263A19C0DC4B29036A56F858A2B6F915EA0E415ED7C46071A071F170626C88
                                                                                                                                                                                                                  SHA-512:815F511F492AA629874684DFCD94523AE8BC2D85F5922EB377308B0D2396F8BAAD99DD1BA8C40C506955FF0E3B674031C23E98A014DC6BFA52E4809CC91CBBDA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5
                                                                                                                                                                                                                  Preview:!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|tel|file):|[^&:/?#]*(?:[/?#]|$))/gi,s=/^data:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[a-z0-9+/]+=*$/i;function r(e,o){var r=e.nodeName.toLowerCase();if(-1!==t.inArray(r,o))return-1===t.inArray(r,i)||Boolean(e.nodeValue.match(n)||e.nodeValue.match(s));for(var a=t(o).filter(function(t,e){return e instanceof RegExp}),l=0,p=a.length;l<p;l++)if(r.match(a[l]))return!0;return!1}function a(e,i,o){if(0===e.length)return e;if(o&&"function"==type
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1088
                                                                                                                                                                                                                  Entropy (8bit):7.259132274093994
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:hcfaJFmLDblJpj8wgPU3LCvz7G9mTNHF9JfLYP:zmLHvpwwUfG9MJY
                                                                                                                                                                                                                  MD5:A06EB093801C8849D10FABD6CADF77A2
                                                                                                                                                                                                                  SHA1:A6D2C36BDC5EB7C3320B61F0E50CDC0A42DF8B45
                                                                                                                                                                                                                  SHA-256:178186D1FF82A714645DC3B552C4AADE970D4FF563850BE3673E77732DC82DAA
                                                                                                                                                                                                                  SHA-512:9F2AC6B46710F38B9E1DF369FA07EC05BA1DC87C9FF587DABCAB1A35C66C6AFF4CFC82B54A37EB092313B78AB9EB4BCC870743A046C3D5A85BCD51EBC33D2282
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/4-Customize.png
                                                                                                                                                                                                                  Preview:RIFF8...WEBPVP8X........1..1..VP8LX.../1@.._..m#....y.0.3..m.....mC...xo...z...B.v...w.........i.......".....qm........$H.m.V?.m..m.m>....gm.7...3p.6..`.......@...O..>..7.{....0(....k.\.7.0....R.l.p../5.\wp.....*z...>........XQ.7.S...........y$>o. $K.t......E...*.....9~.....,..../_..!.]...%.;.H.U...Iz.m.....E..6.'I.s..ot...m.....F.=.4..&....4...w#5u..j'.U~.V.z.-Q..........N....s.i.{1../..P...........I...P.........s.>.I.{.qN.........em...!.[..c.i........[v......[mH..z..3.....V.|....'...l...?......bJx....j=.t.x..Ip..+.n.....2..ot.....>s........sODZ{..%...x?..i.*.........r......Q........."..z..z....&...i.(#_dh.%......Q......$..@.=+x..b.Y$. ..7...0....].NmB3Nuv....H.T....&..O.0.`.fY..4q....|.........N......5........O.}.O>.w.f..{%K.yx..U:.....y..T*..}<.Q.....#.<....f9n....v<....vYG.o*.....SFH.6.u..}w..zN. ..q.\~......xp...y..@.\....o.......EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1754
                                                                                                                                                                                                                  Entropy (8bit):7.867205176137027
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:LrOshInavzq7y5ibVWnCES5rfYdZeTPnaw:Ca7q7yb/S5LMeTPnV
                                                                                                                                                                                                                  MD5:8697C1138F2A03D07D2676B6483EEAAD
                                                                                                                                                                                                                  SHA1:48CDE880BB2089C0FDCD5121F931F08D495C9125
                                                                                                                                                                                                                  SHA-256:C441C08C261CABF18246879F187F76004730E3346195511C830975CCA958EB61
                                                                                                                                                                                                                  SHA-512:7EE4AA51749533D342A7FF860B8C6ACE8F3A16AD150D729F1EBE704B4DDA260C669DFB43F6C14480EE6D4905C375607F31837384F5F15258DF18EDB7985AFE55
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:....d.g}}....+U.........B.....ms..p.....[).LM...Qi...Um..hC4dJaH...5....Vpb..X....2....|/p....q.>...*[.....S{..)..Q..."...........e..g..HB...@......'.a...Ho....eI..x 8.Q...3^H..Np.H...f.-@..k........{...nt....,{...B...h.&.e.....V.8.*.C.j..ly..#....U.Z.Q.U...v.W?".{MU(#T...... .?.3}...T.*....}..%$...m.l......)S....r.. ..N.Yk.^..../...q....Su...._i..{6......s..p..K..Z....>.....b...9..2#..`f..un....L.....?2.RK..1. U..7........+F-...|.. `C$r......B...Y)8.`..%R......mR...Y..f.n0R.X.i~.eRaT#b.3.Q..u/q.J..%.&%...q-..1Z.....N\/.[8/0$q.~g.7P%.O.'.....5..C......0.4.H.[.0a|M...qm._.-u...w.Z..>L....m..y....A....t.oF.R.<..0.|(.R.........x.J.Q...C.-...Z.$.#...S..N@O.&-i..../.th]......\.;.vA.^^..^M.A...!....;.&.-..w.}.8.ko...o7..a..pE.M.; v....F.....,....^~...i.q..t.3~.bV#.`......r..)'.+..kH.HM...`...Nv..\..Lwo.d..|..5....-..H+.oX4.Ad.,.P.....C..^.....&.4!X.......a.J.......I).LFH..B.M.@d......4.?..ufuA.E...T....f.;..'/....~.?.........i..e...#..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):471
                                                                                                                                                                                                                  Entropy (8bit):4.906940637911211
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:2LGik0xGfS4CzOiErbSDLfQJ70GJCQdBJ7De10o9vGlMivzq6G6olU+fqM9hTEPb:2CCA3SDLoXciBZ+wbaV59pE7H
                                                                                                                                                                                                                  MD5:B9F7494943C0A73ADAB9A148A8048C30
                                                                                                                                                                                                                  SHA1:DC332F46F1075853283FC47A495CDB13217C8EC7
                                                                                                                                                                                                                  SHA-256:3256149AC58E13094396166DC4ED0C53E930FE7FFF13F29179BA51741C52EB4A
                                                                                                                                                                                                                  SHA-512:DA330FF4E8B49800AC118F0E0B9FF40E1FC39A5278E6C9ECEFE9F5FE10BAE6D6F2E974A8F39C261863B0569584C0E526A1DE3BC16B670BFDC0ADF8910F20B700
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/metasync/public/js/metasync-public.js?ver=1.4.5
                                                                                                                                                                                                                  Preview:(function( $ ) {..'use strict';.../**.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. */...$(function() {...var allPanels = $('.metasync-accordion-block.metasync-panel').hide();...$('button.metasync-accordion').click(function() {....$(this).parent().toggleClass('metasync-active');....return false;...});..});..})( jQuery );.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2288
                                                                                                                                                                                                                  Entropy (8bit):7.7031794646162455
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:vHOVfKn2HDD3phK8SqoStcWYCyb50bVyAL3zHembI:vONDjb/bOZ90bVl36mk
                                                                                                                                                                                                                  MD5:D9C86AEF8714EF2D521BBC575EDCD053
                                                                                                                                                                                                                  SHA1:C0DAF1BDB5F70C6A2C2947941B41A3B7F0107851
                                                                                                                                                                                                                  SHA-256:F098A22C701785D02272B54D75844AC2791208F5B2DAD2D2893432F206CF5DCC
                                                                                                                                                                                                                  SHA-512:005615AD03A2CBFC02E9D2C58D32EF748782661281B111DCD606EC56411EB6532C858DE51CDA135B4A5E0572AD9BD8E4B70CF53C834837B14FCC544812424FC3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/EpoxyCountertopFav.png
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........?..?..VP8L..../?.....9.$I.gus..YQ..T.b.H.$....?..?...r.. ...L.?..-,[.-o...S.mwf.8.L...:.m.}...S.....q...|N..........zlv.,....."..\..3q!X...dtA....D..H9.7.H)K..M..@".1.. ..(J..HH`.....E.I.#TiQ......O......... ..i..4T[..!b..iC[PN.....r|..b.v..Q..J.*.{..c...p{...iYM......5a.Usl...B$..n.._........W..w7>..?.....4...\y..f.N.z.?.}s..2{LE;.;s1.d...yzK..+......@.gd.5.r`57.<Ro..'!..4UZr.].TU.I2..v...z=E.m...of.L...%I....A...Z.h./y.d....B\@!...".P.p.#h...i..K~.....6!..u"H...-....k'3..(X..6.mR...W.i...s..r.w..^<....1..{.._....l9....9.i.wv..j..r....El...n&;u.iP{..mD.m~;...m..9;..d>...?.I..5....;}.......x..oEh...r.27@K..L.^.4....~$..N^.Q.....8....EZd...*.<.\ZAi..i.."}...X&..pxT...+i.*..4.[.e.I..#.W..6...7... n'..q....<...g*..RS#.."..=..4.<.U.7.d........+..q..M...`.5kV..>..}......1t..3g....k6...A...>...;v.....1E*....3...Zq..MY.o...Ot....Q........4m...7(4.....O.xj... .X.*.m..Z...,~-|:..q.HI3..).....>^...D6.8...u'.<..\)..m.._.J.M.....j.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3344), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3344
                                                                                                                                                                                                                  Entropy (8bit):5.355331750528666
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:aZIZuGCM6Ha+SD8+6j6PnsjfPKR0dQZzh:FuxAI++jfPG0eZV
                                                                                                                                                                                                                  MD5:6EE34D5ACAB69CB428CB2D5F4EB00D17
                                                                                                                                                                                                                  SHA1:3B7BA1FEA4B197F7363D0631EBB70FF1247594D5
                                                                                                                                                                                                                  SHA-256:DAF181AB9EAD5372EEFB6FE5D87704D7ABDBFA6C09E4C79A2A2F688C6FAC5ADA
                                                                                                                                                                                                                  SHA-512:FD891E8DE750F7892A54A4508452C33C724DF5B63C7CE461DD500958FAC6F50984ADAEA7F550B1B3ECFD3F3DF99DE5F43620200E744442D62B2A6FA6BD8F3B92
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28
                                                                                                                                                                                                                  Preview:var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=true\b/,t=/\bfluidapp\b/,l=/(\bwindows\b|\bmacintosh\b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?mobile\w*?|\w*?phone\w*?)/,c=/(\bxbox\b|\bplaystation\b|\bnintendo\s+\w+)/,d={parse:function(e,o){var i={};if(o&&(i.standalone=o),!(e=(""+e).toLowerCase()))return i;for(var s,d,m=e.split(/[()]/),w=0,_=m.length;w<_;w++)if(w%2){var u=m[w].split(";");for(s=0,d=u.length;s<d;s++)if(r.exec(u[s])){var f=RegExp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1371), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1371
                                                                                                                                                                                                                  Entropy (8bit):4.932897685701723
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:qARd7ZRkubCgtCgLuh+g03uvcvYvCq0d6YfXdwdiAxX5KOsMGZr4dPCu2s2WZn:Bg7gYgLvgkuvcvYv8f8YOsMGV4suB
                                                                                                                                                                                                                  MD5:7FBA77D50905DB9D74A774C3A08EDFE8
                                                                                                                                                                                                                  SHA1:3AA07F9667CD1003198FC0DAF6E27EE0751B8569
                                                                                                                                                                                                                  SHA-256:D3D1FC3B726F87E9440670838B6D33DC22EE1C854274724B27DE90BE75D1069C
                                                                                                                                                                                                                  SHA-512:D3BCC4C18E56B12090E757D46941722A87B5A81B0DC14858DB116D961ECC9F3954DD87D94F182B520939E2B66EF976FE6F1112FAD68429F2A94CF1EA23BA21D4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(t){"use strict";t.fn.equalHeights=function(i,n){var e,s=t(this).parents().find(".fusion-portfolio-wrapper"),o=t(this).closest(".fusion-row").hasClass("fusion-builder-row-inner")?".fusion-column-content-centered":".fusion-column-content-centered:not(.fusion-builder-row-inner .fusion-column-content-centered)";if(e=i=i||0,this.each(function(){t(this).css({"min-height":"0",height:"auto"}),t(this).find(o).css({"min-height":"0",height:"auto"})}),Modernizr.mq("only screen and (min-width: "+(parseInt(fusionEqualHeightVars.content_break_point,10)+1)+"px)")||Modernizr.mq("only screen and (min-device-width: 768px) and (max-device-width: 1024px) and (orientation: portrait)")){if(t(this).parents("#main").length&&t("body").hasClass("tax-portfolio_category"))return;return this.each(function(){e=Math.max(t(this).outerHeight(),e)}),n&&(e=Math.min(n,e)),this.each(function(){var i=e,n=t(this).find(o);0===parseInt(i,10)&&t(this).attr("data-empty-column","true"),n.length&&(i=e-(t(this).outerHeigh
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 156 x 186, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1659
                                                                                                                                                                                                                  Entropy (8bit):6.952279152885019
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:CPitNn2VwJ3BDsv/VPdtse7sgiFZTe9zJ6oDrZTe9zJz:n2iWye7sg24zoo/4zV
                                                                                                                                                                                                                  MD5:225028EF903FF7B58E9B0F55EEB5285B
                                                                                                                                                                                                                  SHA1:490BC7F0E5CBDC61C247E8739AF070786CEEE27A
                                                                                                                                                                                                                  SHA-256:A91EA599DAD802EFBC2BF956FF80737891F155F9696C791CC11F7442A1D37166
                                                                                                                                                                                                                  SHA-512:17CCD72EC2184C1C9848F8A45C2DD2DF5BF905998A84346AA2ABF5AA4BE2E2B1F68290D451BF490E5B290BDFB44CBAF55BB39F45410E9422C9A301830378CCFB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[M$f....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:072D09DA2DFB11EAA072ACA1DE667A8E" xmpMM:DocumentID="xmp.did:072D09DB2DFB11EAA072ACA1DE667A8E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:072D09D82DFB11EAA072ACA1DE667A8E" stRef:documentID="xmp.did:072D09D92DFB11EAA072ACA1DE667A8E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!.......IDATx....J.P...8U....@u.>@L../...|E.Z`.dw.6....<..izX~n..o....3O....]/../?./..._~......]-..M...........S.^...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1002), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1002
                                                                                                                                                                                                                  Entropy (8bit):4.912661712642842
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:ppg6dB5EbSAwJzpu/nB+u7DMfjV/3VzPC:ppp7EbSA84/nB57DMfjVNzPC
                                                                                                                                                                                                                  MD5:C0F021350B9A4516EC10EE512F4FB8E4
                                                                                                                                                                                                                  SHA1:BE10BE6E9FE8CDFEF874A8A91D90E3F2A68BDB87
                                                                                                                                                                                                                  SHA-256:2D1E8BA43288EB8319B19F3DC2F0B6574C9CA75BD86446EA3E03D33C8E11D97E
                                                                                                                                                                                                                  SHA-512:9251A5CCBB2DD882BB070035EA063A5DCF2EDAFC61FEDECE0CB1406FB3DE5741C37FC31CB3537DB4C5D79924D382A37CC59728050D343BD47F191ED0B9959192
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/fusion-core/css/comment-form.min.css?ver=5.7.1
                                                                                                                                                                                                                  Preview:#comment-input:after{content:"";display:table;clear:both}#comment-input input{float:left;margin-right:1%;padding-left:15px;padding-right:15px;width:32.666666%;min-width:28%;font-size:13px;color:#747474;border:1px solid #d2d2d2}#comment-input input:last-child{margin-right:0}#comment-textarea{margin-bottom:10px}#comment-textarea.fusion-contact-comment-below{margin-top:10px;margin-bottom:0}#comment-textarea textarea{padding:12px 15px;width:100%;height:150px;font-size:13px;color:#747474;border:1px solid #d2d2d2}.fusion-contact-form{line-height:normal}.fusion-contact-form #comment-submit-container{margin-top:20px;margin-bottom:0}.fusion-contact-form .grecaptcha-badge{z-index:100000}.fusion-contact-form .fusion-hide-recaptcha-badge{display:none}.fusion-contact-form .fusion-comment-privacy-checkbox-wrapper{display:flex;align-items:baseline;margin:20px 0;font-size:13px}.fusion-contact-form .fusion-comment-privacy-checkbox{margin:0 10px 0 0}.fusion-contact-form #comment-recaptcha{margin-top:13p
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1033
                                                                                                                                                                                                                  Entropy (8bit):4.908218659835854
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:fubU3lz0VrP+Zz0UzZz0KVsz0jz07z0h5z0jOYmQv:fubU1zuGZz3ZzBVszqz2zC5zEOrQv
                                                                                                                                                                                                                  MD5:A811AC2327E21BAD9759949E4169C910
                                                                                                                                                                                                                  SHA1:386C226C578295951D5D855C3C017F3C09234959
                                                                                                                                                                                                                  SHA-256:4E522C202B50EF8DAE9B37A75FDF90D42CAE8497FD5B7EB4D73D7642E3CDCE69
                                                                                                                                                                                                                  SHA-512:FD4052F4465409E669E8CE629EE77ECB658FF8E39D23BE7A3CEF858395DF1A3C1ED1A62B455828951EACED681D726396B7B32D5259F9BA97B37D6E359E4E89AC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://use.fontawesome.com/3d12325ef1.css
                                                                                                                                                                                                                  Preview:/*!. * Font Awesome v4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */.@import url('//use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css');./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot');. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot?#iefix') format('embedded-opentype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff2') format('woff2'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff') format('woff'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.ttf') format('truetype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.svg#fontawesomeregular') format('svg');. font-weight: normal;. font-style: norma
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1616
                                                                                                                                                                                                                  Entropy (8bit):7.884544605182123
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:a7yn9W7lUGReaw8qCXDbzbMmUjg5b+Jta/FDPN+lKnttH8CPr+N06G/PDHg45bYw:PqlUGE8PXD/om3/FrIKn1H6oPDA4Fx
                                                                                                                                                                                                                  MD5:E2C1F74EACADAEEA29FAE91C6DB1C235
                                                                                                                                                                                                                  SHA1:9173ABAFCFDCDDE9C97063243270165DC4C3B2CA
                                                                                                                                                                                                                  SHA-256:796D63DB86D864203EBA695E016A423D66E82E48114477829B8874A0B9506ED6
                                                                                                                                                                                                                  SHA-512:ED7AE70650D8FB4A3692E8B0BB2B9884570B76914F3F98C346E04BDF12ADD1F85D97BA7C4412E009EEF656FD174582721B8B06BEE20F78D8D73737A023CEAA1B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:....d.._..e..a..N......A...%.....ZH......t...D.mw.H..*.i.(.$.....q....k.......eT...,..WGgJ.'....Btr.E...!.YHOS7..0.....N.5M.7.....,...../i.!<.g..V.W..P..,..X....m"oH[h.V.er....)... y9RBK...D.&'N..qa....&.h.J..%L.{..M.6....I.-...G,.q..A.*...]....@......_......./3...<N.g..Z.,.,.+#.^..?EG.......?J.e?>..T:..A:.J.&rc......S..;......I3..!....(.@...V............!z|.Y.6...Vh.F=P...8.v..mO.6.....rb..W...e..W...rN...H....).[.lQz.....y..{..@.....A........I>.;.so......-.....p........F.K.~f.:'7C...!^.]..`....!.}"[....5y.;.....D..xM..,..w.:..3G....O?.Sb....W..@..@#.<|..e.-.~.n*4Q.~..Nk............../........i..h..m....3.*.....9./".......Asz..XX9.M...5....P..\.j%n...x'D...X.P.}%..CY.c...&Yy..OhO......3..<Ga7b..&....x.<.p1....|./.{....V..I.g.P...b.....F.+.T...w.B.*.E..%F.G.M.\."#,..sk...Ff.'....O...m.s/.....@R.{......%^B..CIK..C...}..i.d...aR5OU.t~..8..P.. .V.N..k.1...i..@..0.q.0x..,^i.....U~(......M..Ow..'@...K...........k.......S...P.9..2.....*"..7
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1472), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1472
                                                                                                                                                                                                                  Entropy (8bit):4.998836656205057
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:zAMkzP11a0j1hnR4MmYv0GXzP60ZR445OYq52so15RgvPXs1UkBRR4yXygBUOR4t:kMaLnR/WwRJ4oso15WmRjCkRjXxjmPRR
                                                                                                                                                                                                                  MD5:67D01E3AB54050CB5E45700455E02BF9
                                                                                                                                                                                                                  SHA1:6BD38872067D60802C6F1A79ED73C94552145ED7
                                                                                                                                                                                                                  SHA-256:E261145D067CF6C8B350F680488B099C870F9F6E64F0D0C275BCA6AD8ED58B58
                                                                                                                                                                                                                  SHA-512:DE656A4090EBCECA232986B59D44A8D9C058A4FF46BF06B346903E223AEDDA1C47A8B3C7B17980ABFAEFC359FF871FAC18190FF34F972BAAC850752EE6289A41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/fusion-core/js/min/fusion-vertical-menu-widget.js?ver=5.7.1
                                                                                                                                                                                                                  Preview:jQuery(document).ready(function(){jQuery(".fusion-vertical-menu-widget .current_page_item, .fusion-vertical-menu-widget .current-menu-item").each(function(){var e=jQuery(this),n=e.parent();e.find(".children, .sub-menu").length&&e.find("> .children, > .sub-menu").show("slow"),e.parentsUntil(".fusion-vertical-menu-widget",".children").show("slow"),n.hasClass("fusion-vertical-menu-widget")&&e.find("ul").show("slow")})}),jQuery(window).on("load",function(){jQuery(".fusion-vertical-menu-widget.click li a .arrow").on("click",function(e){var n=jQuery(this).parent(),i=n.parent(),t=i.find("> .children, > .sub-menu");if(e.preventDefault(),(i.hasClass("page_item_has_children")||i.hasClass("menu-item-has-children"))&&(t.length&&!t.is(":visible")?t.stop(!0,!0).slideDown("slow"):t.stop(!0,!0).slideUp("slow")),n.parent(".page_item_has_children.current_page_item, .menu-item-has-children.current-menu-item").length)return!1}),jQuery(".fusion-vertical-menu-widget.hover li").each(function(){var e;jQuery(t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 60 x 60, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):842
                                                                                                                                                                                                                  Entropy (8bit):7.582846047839588
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:l415PC3LOPRVdqkpFqprNx9BBm3QEWHqV2v1gHa:EbPRVokpcxbBmwqIv1gHa
                                                                                                                                                                                                                  MD5:B16B7D746876FD63699B36C0737F7B05
                                                                                                                                                                                                                  SHA1:0B3A8C7EF7A29AA423D630FD1B5C6B3E60EB589D
                                                                                                                                                                                                                  SHA-256:136891898E1727F1C2CC27C15515F0BA7E17B83C67698A5AC00F49D8BE471065
                                                                                                                                                                                                                  SHA-512:C665E50D0EFB024C6D8169BDF7C0567A7FD43012DC545D52E129E4AF388C22A16629BAE51A84FFEAD27FFF96B429D40EB8057F9E7A2CA4F074B112AD30E56249
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...<........A...-PLTE.....................................................tRNS...$.Pxc..@.1%.......IDAT8.}..j.Q...h..I.%.R(.d.EZ$......n$O .>....D.^,dY.d.E.......y.2..._..z.9w......~.<...q..N.#.~..q.E.b.S..x..XWB.`.Z}WGO..g..k.....o...[.V1.=Y..;g.c..x.o4.....}.i../c.G/.G...W.k.~h....&.....#;g....L..P.L.../!..S.sS.3.l.F-.%.?0.N......i.b..;..v|ge....rM..J...L.....k.+......v.....T.K3e1.w.....~....-.....Lm....mOwl...0.;5...$.i..7..q3.q..4...............|...'Jb.bL.3{..$..5OS:.}'Dl.....=#....eV../..v..(.$.*....E..#..3~P&7<.K0.j.)...W...T...[.8.......g:.S...'Rf.$N....G...H1~qL.P.......d}.;.ob@`.P?.2~.......R.".|...dp..._i....m.o..l5)h..%m...{.D.)-8..E.....yZ..r..m.F..4.n..)...+..$..Tz..V.......4..\.5..(..U....t...m....gp1L.z%....q..6'a.6.B..pn...G.q#g).K`7.'....y...Id.........IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1767), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1767
                                                                                                                                                                                                                  Entropy (8bit):5.195918042865537
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:9ZZodJw/9O8K+spEluF+gErvj6H90iYTT7g38sgE+4g5SO:9Zed+1GFfd0iQ28TLIO
                                                                                                                                                                                                                  MD5:882A4F6998E5D6878F6F53F15008E525
                                                                                                                                                                                                                  SHA1:2F73282313194A5EA50186B3D94842B47F941274
                                                                                                                                                                                                                  SHA-256:233CB2B905DEC5DF68DF039E52E26980F674880FEE51A8F6B7F75486760F1F3E
                                                                                                                                                                                                                  SHA-512:FCB4CE4E479FCF3EB4C9E34E3386E31F1393D8F41B0C38CEFD44B8E612C856DC625BF166FDF9EE46AB79E08111953E6EBF7BBAB9EBDBF088B7EBE3CEEBE407EF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1
                                                                                                                                                                                                                  Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2445
                                                                                                                                                                                                                  Entropy (8bit):6.725017045082675
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:bg2CLeELuRypp7gv/68NwJVxhP0wQOKWWoKFSGQ:bAyEXTYS80VbP0aKMGQ
                                                                                                                                                                                                                  MD5:CA415E7D76962C647AB18FCB0B60FAD8
                                                                                                                                                                                                                  SHA1:A1B50231BC27502EDFB944BD0011042A86B5F703
                                                                                                                                                                                                                  SHA-256:31CDF63E54D65A2E79E10CC1057E1B527536D77FEE438151A08C7D77EC20C042
                                                                                                                                                                                                                  SHA-512:F53394C5BC6457750C2F6A785517B2F33723B5B1041EED108441260174D01E19C25DB8E5E1BFEAB49A66A6C82A90AABC8F8395745E539BBD73EBB359D04AB456
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2.....^.H.....PLTE....3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3V.......tRNS.............................. !"#$%&'()*+,-./12345678:;<=>?@ABCDEFGHIJKLMNPQRSTUVWYZ[\]^_`abcdefghiklmnoprstuvwxyz{|}~..............................................................................................................>....pHYs.................eXIfII*....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13423
                                                                                                                                                                                                                  Entropy (8bit):5.174545145959906
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:IsIRHeRJ9J/ERD7JgeYhzwjls1qrBp1pgQmsOs9BqohE+5Z:IsIR+X9J/ERRYhzwJ6qrBp1pgQmsOs9H
                                                                                                                                                                                                                  MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                                                                                                                                                                                                  SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                                                                                                                                                                                                  SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                                                                                                                                                                                                  SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
                                                                                                                                                                                                                  Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 205 x 151, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3951
                                                                                                                                                                                                                  Entropy (8bit):7.895096297680353
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:XU/tvex1PgiVJNQMyLPKVT68aSswfE1ZY1SM8Rsd009Him1:OvU/iMyWVTMuIuEMLL9Cm1
                                                                                                                                                                                                                  MD5:42E0030BD831218237668305C1AE7DD0
                                                                                                                                                                                                                  SHA1:F576D85C818F320B0EF7A2920D7C14E8AA332004
                                                                                                                                                                                                                  SHA-256:E6EAB9749F82AD3A95E42511C525A6C52DE859FA38325DB7C2C82835A65678FD
                                                                                                                                                                                                                  SHA-512:29A7A9155B4492E6662E107D10E5E0F02ACD18D8AD29CA5852E921E8CBF31FB00EF959CE42F3723452DB12D2646BBB355B30705A26AC637F1D4AE2F914C6E691
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-home-countertop-1.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w/.....PLTE................ ............................)-...................(,.... 7.)-X.>.*....................*-.............(.V.8...............l.5.... '......X.=............U.>.)-.),...X.=.),.$)[.@X.>...Q.?................)-.......)-.)-....),...Y.;....(,......T.?L.M.(-...X.>.(,....*-.**...X.>^.6...U.7...X.>.(,..........,,..........)-...X.>...000.....&...ppp'.KC{....```..G.$#... (1^*" ...)R3#?*...Cq...4./&.&&+(.,..9Ok3CX'.J1v?.",.&'Cf.PPP+6D&/:].7./hZ/.*.-'L&.+........=Wz2CX/=N2.D2.D1v>B#.A"..6p....ktRNS.@.@......$..x..c..P1.@...cC.P.x$.Uc1..p...p.^..jc^C.' b!..KC.q..........:....}jWL;..nQLL.........l7.#.DE.#....IDATx..IO.P..M..........K...+j.....%7..4..F....~.>.q...%.UO...o..23.7.!\.JW....p.\Y.:\.JY.PC.".!d..%,.:@./h...RM...,r..^.......(........I#]..V.j..k.<."0.`.#..L.,~`.&..l..lmunn..hb .d..H[....G_).OT8.F1&.@D.<T.;l[T.hv.......\{..D...$k.4..R..YY)/.U%8.l(......h....Fa.;.Rg;.'.{.7.ISZu...Y.9.,....%R.mEf..A..{....:...D7bq0.(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10862), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10862
                                                                                                                                                                                                                  Entropy (8bit):5.108334846869903
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:qteNnyLfwjqMPqjZUY3karXkzBKgENCVRBi+3p5hREx:esy0jq9Z5kzByCVR8+3x+x
                                                                                                                                                                                                                  MD5:BBD737E5303F22D6B2BBD4C4E9BFD2C6
                                                                                                                                                                                                                  SHA1:F7F3712290245CC6F76DCA570A3117681CD86546
                                                                                                                                                                                                                  SHA-256:23263A19C0DC4B29036A56F858A2B6F915EA0E415ED7C46071A071F170626C88
                                                                                                                                                                                                                  SHA-512:815F511F492AA629874684DFCD94523AE8BC2D85F5922EB377308B0D2396F8BAAD99DD1BA8C40C506955FF0E3B674031C23E98A014DC6BFA52E4809CC91CBBDA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|tel|file):|[^&:/?#]*(?:[/?#]|$))/gi,s=/^data:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[a-z0-9+/]+=*$/i;function r(e,o){var r=e.nodeName.toLowerCase();if(-1!==t.inArray(r,o))return-1===t.inArray(r,i)||Boolean(e.nodeValue.match(n)||e.nodeValue.match(s));for(var a=t(o).filter(function(t,e){return e instanceof RegExp}),l=0,p=a.length;l<p;l++)if(r.match(a[l]))return!0;return!1}function a(e,i,o){if(0===e.length)return e;if(o&&"function"==type
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 156 x 226, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1815
                                                                                                                                                                                                                  Entropy (8bit):6.896425804302939
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:T3/1hpunQWwjx82lY2T32HEVbPq7PIyJ3Vb57lJGUemR3pd8d8d8d8d8du/KBIca:pitNn2V43J3HlBpezB5EOkCyx8f6f
                                                                                                                                                                                                                  MD5:7A59F32B5FABBA2DF07A50251365FA6B
                                                                                                                                                                                                                  SHA1:FBA64F5C931E77217D5CB65078664A5AF5D0CCB7
                                                                                                                                                                                                                  SHA-256:F9FA8ACAD84ECABAD9F7C503CEFF06BA7CD86B3A20852B54FACE28496DCF9C99
                                                                                                                                                                                                                  SHA-512:900428F09C5565F9F0BD3B160B7B5A8FDFDF5B76D0704AABA8123135E47FAFBD5C2CF281018A6CF5256CE2DD96AFDF6A8CEE2C95FA8FFDC4547A3606A560C029
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/img/custom.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:8D9F5C1E2D2E11EA8D5DB18A0F9A2560" xmpMM:DocumentID="xmp.did:8D9F5C1F2D2E11EA8D5DB18A0F9A2560"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8D9F5C1C2D2E11EA8D5DB18A0F9A2560" stRef:documentID="xmp.did:8D9F5C1D2D2E11EA8D5DB18A0F9A2560"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>h.>.....IDATx...Aj.A...(.....+.L....z&_..9....R...~{<./.........?~.[r.~.#........sC...8o.g......}...7.....Q.O.,..{n....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30343)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):30344
                                                                                                                                                                                                                  Entropy (8bit):4.71081887626325
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:bu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:klr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                  MD5:36082410DF2EF7F83932219089DC1443
                                                                                                                                                                                                                  SHA1:7961402D7D01E19387FE609A38454B0BC8C6CCA4
                                                                                                                                                                                                                  SHA-256:5B9573E1023DA775390E9284EC0EB1C606DF9B468A28980055B4A6AA804F4350
                                                                                                                                                                                                                  SHA-512:806FF5B14991E42523541D89A18EB295C4BC3DD7C7E9895068EF083A898DBE928D3852638CF106D0A646617E773CA2084B439659B41B3125B7E4FCA1D2D81FB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css
                                                                                                                                                                                                                  Preview:.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em .25em .15em;border:solid .08em #eee;border-radius:.1em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left{margin-right:.3em}.fa.fa-pull-right{margin-left:.3em}.pull-right{float:right}.pull-left{float:left}.fa.pull-left{margin-right:.3em}.fa.pull-right{margin-left:.3em}.fa-spin{-webkit-animation:fa-spin 2s infinite linear;animation:fa-spin 2s infinite linear}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):64868
                                                                                                                                                                                                                  Entropy (8bit):7.99665214533943
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:J0IBfkvI7k7ygbCceTj2d6V9JOdKXluSGDWZLX:J0IBf27rY2g76gX
                                                                                                                                                                                                                  MD5:A51CA4B6BDAD3AFA83853520E11B5D57
                                                                                                                                                                                                                  SHA1:4E31AC9AF5C2E1AC619C78523C30CB7759290FEE
                                                                                                                                                                                                                  SHA-256:360750DA076B65FD860636A7FAF2849B151FB2CF08B015AC537C8443F7497930
                                                                                                                                                                                                                  SHA-512:A79559A4E32316395430487A2E82766151CB94106406C883F3145C53451B4AC00B89142140BC8DE76B7F2991F0A79BF0917FB1ED20316D4791217DFF478406F9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Bathroom-scaled-1.jpg
                                                                                                                                                                                                                  Preview:RIFF\...WEBPVP8X...........a..VP8 |...P....*..b.>.B.L%..*.p,....gn...m.._.y.......jtw....nn..z....?.MO.x.{.....?.9.s.....N..[..?..<.........r............O..y......o..........?..|./.5../.|...........H.q.........._...............?.?.ys.....2....zS.?.^...~.z..I..^...z........d....z..w...V...#.<.E..c........^2..2o-,....K-,.....t..J.*t....!...|.|....e..*..hE>....sH*.U../....0.......%Ph.0.+h.`z...,.....^U.1(~Q.6..99..o.....ha..2.....<......S^...q..&0.....7w.?..'...I~.:...*.E....a..L.....o.l.%.:..$.s.......rW...;.|..2...@#,.{..z.1Ju..$...o.clA.0..M.c...........N];;... ....i....I.......bXr....f...c5..K..X.....M..y.-.....J...9.>........h(n.lz...p...t.....Gc..+.S...j...J.b.d7....&...D.QU.H...&..CD.aTp.!RQZq...'..x.b./c..JeRe.k%.:...........* ....r..r..N........s..."...~. .).c...P..U,.....y.v!.....mA......&W..F..&T.m;..'.....Fh.l.....q@@.....drC+.w.y..`g.K..:......D.....R.lb.o....K4.!tK........ "..~...R...k;J.0..?.@`A?.by..N...h.X........_....+..!]6.z.......q"..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):648
                                                                                                                                                                                                                  Entropy (8bit):7.654487217356115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:n2P/N+0wj5ztwLvrfaWgeejnGS24Q05Us/6xdnADurMQBG7YwQxhVrHvWC:n2c5pwLvrfaWgvGd4Qjs/63ADSRBGs5L
                                                                                                                                                                                                                  MD5:0C55DB5C1754DC18D5B65F34B6EEA702
                                                                                                                                                                                                                  SHA1:A712D1434DEDF5E5A0D9DF30DF5387D1794AEB5C
                                                                                                                                                                                                                  SHA-256:3EDC4950700894544DEDAE2AA030D47E28A9FC98759784DE563CC90FB51EB969
                                                                                                                                                                                                                  SHA-512:3D06FFDA34941E50D00CB79AAC17018783DA6D733641B2794CF9FBF57E165C1F5B53691167717989874C2E94A1F460EEF8B94EF7D623F46A649D79DE771426C3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-video.js?ver=1
                                                                                                                                                                                                                  Preview:....d.i..D[...!_.....b....2....(..w.(.4.......\.7....d....O.{..#SkN._.x.....m.....5PC....}.]..t....^..`.....T.3.=..'Y...w.....Z.N..Io...6Wm.P.1Xy"...].......^^.1z... ..b.`..t.......xE#.....x.p..V..".}F.v8.K.......4....Y.R....x..SL......Kp...i....}.^..f..V+...B.$.3...5.<.z1 aHK.5.:.....%h............U.......J<d_.L..{A].P........]...[.....v@ZL&\Bt..v&...l.'........M7.....1.BI:. .2[y.Z.'.ZTd]N...Q...F....@"..D...JO.!_&...L..)..U.........FG]..t.....w......l.tPTC.&.J.L...e8..=...zb..5.3.._&....`..k..rdNx.-z..6...t.G.3&;.u.&...e....s..R...w,*.Z.J.l.@....'.#..\..s.....J.`..V.Fq..."..c..e....B......c._.....V.Q..........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4534), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4534
                                                                                                                                                                                                                  Entropy (8bit):5.177024665086483
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:zfwkQPm2zVZQYu/BUCP6xXtXMnkvJ4RELX//gUvebNVE:z/kTQYAwxWn6aELXzoNVE
                                                                                                                                                                                                                  MD5:BAAFEB38A59728E8E039D94A936AE872
                                                                                                                                                                                                                  SHA1:13AA14CBC8489C047CFC82D6C74AD52C8D74FCAE
                                                                                                                                                                                                                  SHA-256:C13D9E4AF00E319F622CC306225F1286DFF17721033F52D7CF91C51E18D0F6EB
                                                                                                                                                                                                                  SHA-512:72D977E04E0661A7D1AD9E062F3EF2AE3570EC903B459674A6CBD880AA13FC40457735F0017E52245744E09906C05ED9069526762FBFC0885CA71A2E12E4B13A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:var fusion={fusionResizeWidth:0,fusionResizeHeight:0,toBool:function(e){return 1===e||"1"===e||!0===e||"true"===e||"on"===e},restArguments:function(e,t){return t=null==t?e.length-1:+t,function(){for(var n,i=Math.max(arguments.length-t,0),o=Array(i),r=0;r<i;r++)o[r]=arguments[r+t];switch(t){case 0:return e.call(this,o);case 1:return e.call(this,arguments[0],o);case 2:return e.call(this,arguments[0],arguments[1],o)}for(n=Array(t+1),r=0;r<t;r++)n[r]=arguments[r];return n[t]=o,e.apply(this,n)}},debounce:function(e,t,n){var i,o,r,s,u,a=this;return r=function(t,n){i=null,n&&(o=e.apply(t,n))},(s=this.restArguments(function(s){return i&&clearTimeout(i),n?(u=!i,i=setTimeout(r,t),u&&(o=e.apply(this,s))):i=a.delay(r,t,this,s),o})).cancel=function(){clearTimeout(i),i=null},s},isSmall:function(){return Modernizr.mq("only screen and (max-width:"+fusionJSVars.visibility_small+"px)")},isMedium:function(){return Modernizr.mq("only screen and (min-width:"+(parseInt(fusionJSVars.visibility_small)+1)+"px)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3069), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3069
                                                                                                                                                                                                                  Entropy (8bit):5.0409591320012614
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:qK4CTZ+K9fYD2LfXYoT8gsA8Rh2F+4Q4pD2b+lpnD2MLD2Hf22cD2Hf2TAH/A5Mt:L3GSs0V/6+lp3mXjd
                                                                                                                                                                                                                  MD5:1997173539DAC9BAA521C27F0A9D0483
                                                                                                                                                                                                                  SHA1:5B23810C9245539E1B873EDB49AA6CEB7903FE1C
                                                                                                                                                                                                                  SHA-256:C9BF057820B3B0223C468E08BEB0D41A12B451E224308149BC05F0D4A607FCAB
                                                                                                                                                                                                                  SHA-512:54D7D4B2C734749CF5F836F24F8DBEFB8A523E7D371565466F9D477662237B4331DA437BE1EE490AF8A8E04B5A88E143010C156B4099246A8F6D3D786FCBDE4E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-live-search.js?ver=7.7.1
                                                                                                                                                                                                                  Preview:var avadaLiveSearch=function(){var s=[];avadaLiveSearchVars.live_search&&jQuery(".fusion-live-search-input").each(function(){var e,a=jQuery(this),i=a.closest(".fusion-live-search"),t=i.find(".fusion-search-button"),o=i.find(".fusion-search-submit"),n=i.find(".fusion-search-results"),r=i.find('input[name^="post_type"]'),d=i.find('input[name="search_limit_to_post_titles"]'),u=n.closest(".fusion-builder-row"),c=i.closest(".fusion-header");function l(s){var e="";n.html(""),n.removeClass("suggestions-empty"),n.addClass("suggestions-added"),h("add"),jQuery.isEmptyObject(s)?(n.addClass("suggestions-empty"),e+='<div class="fusion-search-result">'+avadaLiveSearchVars.no_search_results+"</div>",n.append(e)):jQuery.each(s,function(s,a){e="",e+='<a class="fusion-search-result" href="'+a.post_url+'" title="'+a.title+'">',a.image_url&&(e+='<div class="fusion-search-image"><img class="fusion-search-image-tag" src="'+a.image_url+'" alt="Post Thumb'+a.id+'"/></div>'),e+='<div class="fusion-search-conte
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):40903
                                                                                                                                                                                                                  Entropy (8bit):7.989066068290631
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:LUtW409VvEMAssoVoxzsK5kjppxCiADOLYZCXbNsvOi6QRhQdSkskeJ9FlQ87k:wtp0/EMbsogsIkpp0PqkybSFQRsBLlQJ
                                                                                                                                                                                                                  MD5:F090C2B0EFA4491F5F9448CE02F236D5
                                                                                                                                                                                                                  SHA1:40E0F5BC3FE356051B48B15E0C063FC53CBA9A71
                                                                                                                                                                                                                  SHA-256:E3B04CE014AF479B5E5250ABC735E556EF1E7CA61ED22532B81F7A9E78FD0DB2
                                                                                                                                                                                                                  SHA-512:F7F5A9B132BCF4BC260A7442FFC71DEE4E191F22596C2FBC17EB15F5712479376937CF2EC109407C7D75B7F35E278F817F3B23B6A3E423E7F110C5280FA4ACE0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/house-white-bg.jpg
                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf...+meta.......!hdlr........pict.................pitm.........4iloc....D@.........O...............................8iinf..........infe........av01.....infe........Exif....jiprp...Kipco....colrnclx...........av1C.(......ispe...........c....pixi............ipma...................iref........cdsc..........mdat....:*{...... 2....0....-..!O..m,...0..c..U..m.v..FS.>k.I.U?.a.5v.`.....N.%.h.s.pG.5!..a5T).3.*c..*../..>:U..XZ` .).1`q)!V.%C..&p.....rV.....q(..F...\.o..D..&+~.\5...>.I.<+I...r.].j...E....;./..+rm......3..oP.{.?LY.HLemy.q..o...(I(#..V..3$.U........ .H8@x.....j;.&.=.q.C...l[......._.$e:.k.F&.`t..C.....n..\..B...M..b.-[R.F.O...y...oM.....[.hz\.z..7...J.%...=y:.#t....+.U.8.f.CQ(5.\.=..Z......4d I..;.).V./1..lu4.....Z...[.....2.J.}j..:.}.m..l..2K.........K.q.....~.}.k....P....(R>0."C;.._f.tke..h.?..~c.nT....F..4."...&..l....../..P.D...M:.>.....^.T.A..y[X.....-.'.h`cVD).q.@..''..YN.D.'lE.6..('.3.H.P$.h.P..*Xve..l.............s.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9310
                                                                                                                                                                                                                  Entropy (8bit):7.962386444110758
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:2WZSNMaH3ZNWu6gML5eolIgUPm+Ir5/M6dJ40fqvW9hcCtpZKj1xCt:NSNM+Ze7eIDUPbIdFdWQoWosac
                                                                                                                                                                                                                  MD5:7DDC928B6A41194FA67E7AFAF0743F0A
                                                                                                                                                                                                                  SHA1:F8242E6ACD26C0A35654692535DE6E2A43C0B7B3
                                                                                                                                                                                                                  SHA-256:E0112728527DAB07DFEE036259B868CAABEF1B2A81CB790D2983057B56A22248
                                                                                                                                                                                                                  SHA-512:A7AB8C4E369D5C3F9C33F20660E90DA0FEE5DCC5C7621BFFC78FD2A8F4CB2309193E81A51FAE14197199BDCCFDBCDA142161938F48F65B00DB80AB14122C6FE3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/6-bright-and-glossy-1.jpg
                                                                                                                                                                                                                  Preview:RIFFV$..WEBPVP8X........q.....VP8 v#.......*r...>.F.K..........gm.t../..'.Hd....;.W...O.....W......../.......=..W...y..7@.0.....!.{.......8;/Q.(*.\.;F.QJ.qj^...Bq?@{=......z.kW=EW......vw.m..'........A......@?w.....n}.pf)8.....1......,........"N....>.3o.w....#..p.w..pQ.........<.4.~+..=1..O&....,.?.X..4>....:.........~....!....0.2T..A.;.e.ZE....iM.y.,....I..x.....{.3Aek...w...U..&fu?.'.....x*....>.E.R...J..S....l...e7......B*.....}F...b..5in.=!<.TZ6........f.y.............j..lv....<$...R.n.|..&....z&....i..Nl..wn..)./..qtg...<ER.....^...xs. .[t.V...g.\.7.{.V.?.d.....t..s..9...H..#T.W.1....|..3.....PU"../L_....&........:mk......^.e.^o'2QH...3."._}.NB......vR..Zr..Q.d...r.....#..{A.W.7m....B/.z6/.O.B.....=....=..../r..)X.h...Oj.....}.....`}..............hS=..B..bz.=a}..v..w...B..0.p...K.Mn.?tUa.....^....M..%..L.....BOP{...-~.N..=...[.1.`..&......h...#..l..*.Al..@(........IgE.....l...#.=.3.......QBc.p...i'..<.......PP.Yk./d.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):648
                                                                                                                                                                                                                  Entropy (8bit):7.654487217356115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:n2P/N+0wj5ztwLvrfaWgeejnGS24Q05Us/6xdnADurMQBG7YwQxhVrHvWC:n2c5pwLvrfaWgvGd4Qjs/63ADSRBGs5L
                                                                                                                                                                                                                  MD5:0C55DB5C1754DC18D5B65F34B6EEA702
                                                                                                                                                                                                                  SHA1:A712D1434DEDF5E5A0D9DF30DF5387D1794AEB5C
                                                                                                                                                                                                                  SHA-256:3EDC4950700894544DEDAE2AA030D47E28A9FC98759784DE563CC90FB51EB969
                                                                                                                                                                                                                  SHA-512:3D06FFDA34941E50D00CB79AAC17018783DA6D733641B2794CF9FBF57E165C1F5B53691167717989874C2E94A1F460EEF8B94EF7D623F46A649D79DE771426C3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:....d.i..D[...!_.....b....2....(..w.(.4.......\.7....d....O.{..#SkN._.x.....m.....5PC....}.]..t....^..`.....T.3.=..'Y...w.....Z.N..Io...6Wm.P.1Xy"...].......^^.1z... ..b.`..t.......xE#.....x.p..V..".}F.v8.K.......4....Y.R....x..SL......Kp...i....}.^..f..V+...B.$.3...5.<.z1 aHK.5.:.....%h............U.......J<d_.L..{A].P........]...[.....v@ZL&\Bt..v&...l.'........M7.....1.BI:. .2[y.Z.'.ZTd]N...Q...F....@"..D...JO.!_&...L..)..U.........FG]..t.....w......l.tPTC.&.J.L...e8..=...zb..5.3.._&....`..k..rdNx.-z..6...t.G.3&;.u.&...e....s..R...w,*.Z.J.l.@....'.#..\..s.....J.`..V.Fq..."..c..e....B......c._.....V.Q..........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (9239)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9496
                                                                                                                                                                                                                  Entropy (8bit):5.287477222654316
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:t1p+aJu9lqR2xyP3i+MxDJwqs4QO5l64Zhid1zEyDJ4FqsG/Kn+JP6nUsj1Y7GP/:gDlqIuIQqirlING/K+JYlPmq6NGAjRMV
                                                                                                                                                                                                                  MD5:C83C9E958ADA19E8581ABF4F361A412A
                                                                                                                                                                                                                  SHA1:5F1D1C51C34E3F0FE02DC2EA220A8D312D292474
                                                                                                                                                                                                                  SHA-256:BA25D3EF10D20C60950CBDE2553EA84193577CEB262C7832176E24961C81D7C5
                                                                                                                                                                                                                  SHA-512:9A6692425A64AD7B46F5752F283EF4DC30B5E3002C7C61E41DB73CB4F59A34D93DEADFBE49B6B269388A44C7176B0828A6DEB00892E6BE2DFF0BE7985C1FF706
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://use.fontawesome.com/3d12325ef1.js
                                                                                                                                                                                                                  Preview:window.FontAwesomeCdnConfig = {. autoA11y: {. enabled: false. },. asyncLoading: {. enabled: false. },. reporting: {. enabled: false. },. useUrl: "use.fontawesome.com",. faCdnUrl: "https://cdn.fontawesome.com:443",. code: "3d12325ef1".};.!function(){function a(a){var b,c=[],d=document,e=d.documentElement.doScroll,f="DOMContentLoaded",g=(e?/^loaded|^c/:/^loaded|^i|^c/).test(d.readyState);g||d.addEventListener(f,b=function(){for(d.removeEventListener(f,b),g=1;b=c.shift();)b()}),g?setTimeout(a,0):c.push(a)}function b(a,b){var c=!1;return a.split(",").forEach(function(a){var d=new RegExp(a.trim().replace(".","\\.").replace("*","(.*)"));b.match(d)&&(c=!0)}),c}function c(a){"undefined"!=typeof MutationObserver&&new MutationObserver(a).observe(document,{childList:!0,subtree:!0})}function d(a){var b,c,d,e;a=a||"fa",b=document.querySelectorAll("."+a),Array.prototype.forEach.call(b,function(a){c=a.getAttribute("title"),a.setAttribute("aria-hidden","true"),d=a.nextElementSibling?
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 322x300, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13153
                                                                                                                                                                                                                  Entropy (8bit):7.943550771578422
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:NKTBy9Rzwl/cYzdmICaeDRV5mj7iaZw4vf5fIcOVLoA1rwleQKiJxBmjKsS61k:NKTHEYzIdbDRbm6Y35AcOVj1MJ+Lk
                                                                                                                                                                                                                  MD5:93442100FCFAA561D73E3EAD1409FEAD
                                                                                                                                                                                                                  SHA1:22EDB469CF330F4359AE3B5195D8161E2E7D4BEC
                                                                                                                                                                                                                  SHA-256:B7E3D5D7A9A1CCB3A9FBEFF323F7E2ECA140F8552E6554C52DB81F7778A18196
                                                                                                                                                                                                                  SHA-512:0B22BE88B94FD563DC2E9CADF89863FFC51061A670AE75083559F6FDE8C9A820E7321B7159A0AF1CE1403D3867951785ECF4352242C755789424F9998FF7E713
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................B...........,..........C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z.......C...............................!..!..)1(%(1)I9339ITGCGTf[[f.z..........,.B.."..............................................................................u..........~...4.6._.A...9......<...KO...\<YL....V..=..O^~SY...D~S..[..-V.4.Z,k\..}..w.tN..K..$.+I.DV.hrbm....(.K.^.&...B..7.u'.d..q.T.<.z.k...*r..5..._H..G....31.s..e.F\...'G....R.....g.}..{.UX/.,g.{F9......l,.n....WT<K.....'.Rl...V.O....{....+%..X...|#......q.....}..X.X....N.?@.%.J.;&.dzlY.......uDj.3:~Uj?)...^7.)...Xj...@.D.C....Y.%......".1......x>a..k..6.?A.9..i..Gt..Y.....m..y...;.ZLf.~a..z..}c.*.^z{.=.\.....G w#.#..1\.V...p|......J.........vL6.Z.y...z.R*+.....m_...8.\..$.-.l....Y....A.u.1...pk^.Z..+B.(,pi.....|...2..p.C..B...=...P=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (16292)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16573
                                                                                                                                                                                                                  Entropy (8bit):5.167893530733711
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:FK3fzLq98PH5siZfccVveWxXfukkeh4eX:f98PZJccVv1f3F4Y
                                                                                                                                                                                                                  MD5:ADD41BD998490CB0DB82B59C60B4B433
                                                                                                                                                                                                                  SHA1:C367B3166670D0B6A0EE78F0CB8D476F780201CD
                                                                                                                                                                                                                  SHA-256:501C8B7EDD85AA5B93A52254D40CF04D754018292B113CAF7F76441701D30A0A
                                                                                                                                                                                                                  SHA-512:EC788E7B0FA9ACC870831DB926EFECFBFEDBDCB3F4747851139EC4D40492F439BA84E16B5521A8FC6F1712BFF6AB3E06AD724A10828CA579565A58052D270BD6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1
                                                                                                                                                                                                                  Preview:/* AVADA: THIS FILE IS COPIED VERBATIM VIA GRUNT TO THE MINIFIED SCRIPTS FOLDER. IF AN UNMINIFIED VERSION IS USED, REMOVE THE THE "copyFiles" GRUNT TASK. */./*! @vimeo/player v2.10.0 | (c) 2019 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e=e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}var e="undefined"!=typeof global&&"[object global]"==={}.toString.call(global);function i(e,t){return 0===e.indexOf(t.toLowerCase())?e:"".concat(t.toLowerCase()).concat(e.substr(0,1).toUpperCase()).concat(e.substr(1))}function s(e){return/^(https?:)?\/\/((player|www)\.)?vimeo\.com(?=$|\/)/.test(e)}function l(){var e,t=0<arguments.length&&void 0!==arguments[0]?ar
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2625), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2625
                                                                                                                                                                                                                  Entropy (8bit):5.213680049060464
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:6SHLaiwohotYSEykh8OXlSUdhl/Rle1lSPyWRWsCiGHMZWDIWssgfN6bPJn:6dbYSEiTKaW+iGyWkXAl
                                                                                                                                                                                                                  MD5:D0335DE8FA5AE1EE5434FC3D77EBBFB5
                                                                                                                                                                                                                  SHA1:3633B9C3D80E1A9512C2256D529A82DB7AA787F1
                                                                                                                                                                                                                  SHA-256:CCE83FA2C5096E414C0E32C9FC07BA011E2F4D67A51F9C4155651122329EC0DC
                                                                                                                                                                                                                  SHA-512:9B96183BC47ABFB33C41D3685E89C3539ECCC1206E9A774A05B8EF0F0D0FB0E695A4BC017F4C1997B345624C111FDA27D27F81A6D90DA670CCDC73F3B1D0FCF4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6
                                                                                                                                                                                                                  Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>=9?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(o[--t],h,{passive:!0,capture:!1});else this.onmousewheel=h;e.data(this,"mousewheel-line-height",a.getLineHeight(this)),e.data(this,"mousewheel-page-height",a.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var t=o.length;t;)this.removeEventListener(o[--t],h,!1);else this.onmousewheel=null;e.removeData(this,"mousewheel-line-height"),e.removeData(this,"mousewheel-page-height")},getLineHeight:function(t){
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9110
                                                                                                                                                                                                                  Entropy (8bit):7.9587356501674575
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:9kccdNqmvaWbLOD8gEcr8MIQ0o2JF2+iiZMQLJv:94Uyao68cAjRJF2+iiZMk
                                                                                                                                                                                                                  MD5:730ABA8444A66321C137F4A33423FCFC
                                                                                                                                                                                                                  SHA1:B9CA87DE0C94933287A9F0ACB98BC84E0E87F3A0
                                                                                                                                                                                                                  SHA-256:AE07B15C899B633A49B9E2608042359BC325D637EFD454001EC54D43057956F7
                                                                                                                                                                                                                  SHA-512:E8E51284F39282A3BEE6014A22CA9FDD4F2636092EA830E2C47CE524B04A803D224A05300AB2654186DEF4720031CF792A95349F57469D48A93C2A10E2642055
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/7-customizable-1.jpg
                                                                                                                                                                                                                  Preview:RIFF.#..WEBPVP8X........q.....VP8 ."..p....*r...>.D.K....&.@..e3b..........I..{.K.>p....._...........~..k.]4.wd.{...H.Z....Q.e..{.........o.>...~.._.<..s...w.?.{......w.\f...[......H.e~.T.4..jx...c.....1A..(x.G|..x..=..|Rv.x......?.#....SI.3.]..Sz......h...Z&...5N..k...6.('l...+.}..!.8....v".....O...r.F37...n.4.~.....Z.cS.yv}...L....NK..sK.Y.T...9.^.._.N.0..4l.!t....d.../,...1..Q#v...d..0;.h....5`...*..}..\y.....;.03...$.S..2.Q.f......i?.b..so..F..k..q`....3..r..+.7.1..zcs.G....:}.......RXmrir.s^.oW...?k.0..!C....u. ..........5.%{9.........v...z....iz]$F....%....2...Y........X...o....t.}.......a3....h....+-...}...=.....)v..U..j...X=.........[..4..-.T..z..$yd...T.."....}.....&.9:.G.2.:..+(.Kf.Sb.#~%u..X.G?g.g0W.^..v..F;.0!. .=\#..|....H'H#......L.:8..%-#VV.*.k......\U..M1...*.]K...'!;_.g......K.(.t3`.j.de&.=....G>.f}../.b!......}...70qQ..l.uv|....T9.t.n."?w.Rp,c.]@.1.e....'s.6p........+..-.V.Z.. .,...Y...]g.].+........~..?/.oBN.........Qa..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1076
                                                                                                                                                                                                                  Entropy (8bit):7.79462368662804
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:M/iWX67d7H2UTu2VgWcJUEIv5Zj8qzFOX6D9L8+o1LhGG:bWX6lumgWXvMqBtMNZ
                                                                                                                                                                                                                  MD5:623BFE81CA827456B2B93501C4652D98
                                                                                                                                                                                                                  SHA1:6FDC7D149206E2C4E9E216EF12C90F6BF3A46A96
                                                                                                                                                                                                                  SHA-256:C592C72DD63F6E99B0185A493903CD834FACDF9757286C0F462787CE7DB3D40C
                                                                                                                                                                                                                  SHA-512:1389FBA98E3E990376E1E45B65C77EB8E0A7BCC4B2C5BAFFE81FC4770AC889329D75263E9D416AEDD7B0099F67979A73DFB15DFDCE8D84A9E812D796D3721765
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.L.....f_.dZ93.xI.....|.!Cp.b...6......BM.G.N..oD..T...w..%<....<ou..B.xT..*\...+4...B.m..s....-9..p&..D............7...t..]...(u.|1...^..E........"..#..B.:~Q./x.....?...7..<...=...W.m....).......a...!..........d.y..-jQ.k..Q}}.T.viFP6..H.d...z..<d..?D..C.....ql-.s.......^5..l..]:...~m..C:..^.{.-.....&n.V).....b.m". ..|......./~..~...uo.=>..r....w........f..B.to.`...6xq.S...#.....e/._...4r........N.e_7.*1......@...m...%I.f....s..iA..dW....j.d%.. 5a.u....n..EbN.y.{...,9.h..T3.y...<...=8eQ.d.b......cQ....8...cb c.6......d.C.y......q.E..I..:T..a..pd.f.e.Q..m...,W?7.)......_j.}.K.Y$.;]...zGB...J.9FDCD%}6}.t...B+^.M...H...gc....{......G..u]Ju......).R.....w...zs.z...o...)....".VUC...V.1...w6.Cl.<.m.w~/.2Rj5...T.#...7"b.y.r.~......1..J\.......{n.....(...._..#n...m.Jx..q..).....z8.R.!.c.:.1..c..U.6y.H/5xIA."4!N.......O@M...d=............St5.Q...S}>.MNs.^9#8.Q7...Sm.4.yZ3:."H+.2&Y ..Y..y.GL..,8A...JM..2C..e0.^...a6U#.z.la...qFL..a.s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):64
                                                                                                                                                                                                                  Entropy (8bit):4.4817559710789405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:InX1IkunShbMiCkoSjSiCnnAmsuJpWnYn:02nnShnPYNsuHn
                                                                                                                                                                                                                  MD5:508AE6E57ACED0D2E9D770D4D80C2850
                                                                                                                                                                                                                  SHA1:5287B86159C031F70C225D7BF7650DD135F8FF25
                                                                                                                                                                                                                  SHA-256:DF1FCB3B58813EEACD1FC15C140608A7174AAABF1B0C8371711B2C9A34B347D1
                                                                                                                                                                                                                  SHA-512:FEE4F2CA5B062F51BA50D44ADD71F41CEE155571A57C86A5858B5516790D69057F7BA08D083B56F01A6C6DF185D14A16ACE434F03F9DDF55028DCDF2B3D21CBC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAk9RFROSP025BIFDQT1rgQSBQ0ns9QPEgUNa2UtZxIFDS54K3QSBQ3GaLD8?alt=proto
                                                                                                                                                                                                                  Preview:Ci0KBw0E9a4EGgAKBw0ns9QPGgAKBw1rZS1nGgAKBw0ueCt0GgAKBw3GaLD8GgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                  Entropy (8bit):7.816192953597941
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:dwJ2oqgHiikRgxwsU6KO7VOovmU55gi1f//HHev7eT2:d02oPiikRgxwZ6BdngGf//HHejea
                                                                                                                                                                                                                  MD5:D7EA53241BB59795FC8C49DD8E65764E
                                                                                                                                                                                                                  SHA1:95E5BE31F9BB13AABBFADAF6F0597F4CE3698FCD
                                                                                                                                                                                                                  SHA-256:F7B9A186C5E61C692AE5B57C0469561835341AA0DDC0216381401454B148F90A
                                                                                                                                                                                                                  SHA-512:E3D50FFC1D896735E1FA9731F46E1F1ABED8EB8E27F53C06B3C174B3F17C91C8B4141E24C1A30898F514FA6F1E8C6D1A5269D201310CB6D531CB1C600D8B6CAF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-responsive-typography.js?ver=1
                                                                                                                                                                                                                  Preview:....d[...5;CP...M.=.[.r.../.:....P&!.U.u.....$........d.5A..w<.*.ac....Y.V.....rN.1..B......;.4....H...6....#..>MC....M.P.$8.7|......3.J.Q..4P..H.v.xOg..)...5r....oBw4.{VC..~?R...#\_....,7yY..V......./X..?E..68.[P.....[.$.j.-6..rwh.h..wyh..6$.J...d..Qm..$.yO..V..a...Ybb[=./..c.d.............,U.v.=.%jv+.DE......s......BW,.$..9.M...9..v...G."....i.O.....{R........b.]....3.h.).9`.E.=j..EkS.....c....|.u0_t....J.b..`9..U@...X.......2._X+#'R..........X.Ix..x4.....e..qKI./"C....p..Z........s8...M.I.B.L...7(..P.(....gT..I>..G`y..pv..,.....H../...j...-'.2/.nf..#...`..r..cf..K.B+t#..Rg..q&xQ.&.4.C....].P..^....i.....J...q.y.|..;W.B.....G..'..*3p0.*...b...!$.No..4.........).Sf..2.......Pi#.H..^..sv."..J.w.4 .p....'..(wf.........&..P..pW....?....~.@og....f.b.BI..@.V.kM`j.....!.wT....n6......|..5.j.m.^..........e.5...{.......[..H\...p.%.o+...4U..T.%H..k.9.5I.?Tg..x.X.\N..C[.....V..4O.*...%.]...Zw........^.@..Y.....N....]..L....9.r..r.`.....r.+.c._.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2176), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2176
                                                                                                                                                                                                                  Entropy (8bit):4.867209111241542
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:YkB2LXePC4C6QdOd3BtEWJTJpx68ztvqCeBDSTQehHtEAHufgs7Bv0:XRU6hdR9Jp/ORk5tsfDBv0
                                                                                                                                                                                                                  MD5:E9256563E9658D30F484407FFB8BAF3A
                                                                                                                                                                                                                  SHA1:EF00B51DEBBC367D6039482EF311C115496D5D7D
                                                                                                                                                                                                                  SHA-256:FA34DE993DEA91EB0120C3745378192FA1177BA8EC5772E08632318D1D5E1267
                                                                                                                                                                                                                  SHA-512:FB25D365DB4E5F52206348C5FF164CBA9308836A97FD1689F6A452EDC500753AB7F22F1EE20397D8CF72527E9625160593A66C66A23F0EAD2D2C0EE6C63CF8B6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placeholder.js?ver=2.0.7
                                                                                                                                                                                                                  Preview:!function(e,a,t){var l,r,o="placeholder"in a.createElement("input"),d="placeholder"in a.createElement("textarea"),c=t.fn,i=t.valHooks,h=t.propHooks;function n(e,a){var l=t(this);if(this.value==l.attr("placeholder")&&l.hasClass("placeholder"))if(l.data("placeholder-password")){if(l=l.hide().next().show().attr("id",l.removeAttr("id").data("placeholder-id")),!0===e)return l[0].value=a;l.focus()}else this.value="",l.removeClass("placeholder"),this==u()&&this.select()}function s(){var e,a,l,r,o=t(this),d=this.id;if(""==this.value){if("password"==this.type){if(!o.data("placeholder-textinput")){try{e=o.clone().attr({type:"text"})}catch(o){e=t("<input>").attr(t.extend((a=this,l={},r=/^jQuery\d+$/,t.each(a.attributes,function(e,a){a.specified&&!r.test(a.name)&&(l[a.name]=a.value)}),l),{type:"text"}))}e.removeAttr("name").data({"placeholder-password":o,"placeholder-id":d}).bind("focus.placeholder",n),o.data({"placeholder-textinput":e,"placeholder-id":d}).before(e)}o=o.removeAttr("id").hide().pre
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 156 x 226, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1815
                                                                                                                                                                                                                  Entropy (8bit):6.896425804302939
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:T3/1hpunQWwjx82lY2T32HEVbPq7PIyJ3Vb57lJGUemR3pd8d8d8d8d8du/KBIca:pitNn2V43J3HlBpezB5EOkCyx8f6f
                                                                                                                                                                                                                  MD5:7A59F32B5FABBA2DF07A50251365FA6B
                                                                                                                                                                                                                  SHA1:FBA64F5C931E77217D5CB65078664A5AF5D0CCB7
                                                                                                                                                                                                                  SHA-256:F9FA8ACAD84ECABAD9F7C503CEFF06BA7CD86B3A20852B54FACE28496DCF9C99
                                                                                                                                                                                                                  SHA-512:900428F09C5565F9F0BD3B160B7B5A8FDFDF5B76D0704AABA8123135E47FAFBD5C2CF281018A6CF5256CE2DD96AFDF6A8CEE2C95FA8FFDC4547A3606A560C029
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:8D9F5C1E2D2E11EA8D5DB18A0F9A2560" xmpMM:DocumentID="xmp.did:8D9F5C1F2D2E11EA8D5DB18A0F9A2560"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8D9F5C1C2D2E11EA8D5DB18A0F9A2560" stRef:documentID="xmp.did:8D9F5C1D2D2E11EA8D5DB18A0F9A2560"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>h.>.....IDATx...Aj.A...(.....+.L....z&_..9....R...~{<./.........?~.[r.~.#........sC...8o.g......}...7.....Q.O.,..{n....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7681), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7681
                                                                                                                                                                                                                  Entropy (8bit):5.346854537351183
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:RTASRNFDi4e8ii5pqDljDK0qqWNl2oeooCP/fOcxt:R8Sg4e8ii5pqD1K0qqOl7eKP/fOcxt
                                                                                                                                                                                                                  MD5:8DDFB6C227118ADA31D965D4D4883CF2
                                                                                                                                                                                                                  SHA1:7CB2140CA80A868E072821735FEDD4C1B851D955
                                                                                                                                                                                                                  SHA-256:EBC929469FB149B613A88A98D643694B835E77811E75D28E1AD343B23AB535D5
                                                                                                                                                                                                                  SHA-512:FD780219274C14DB5C06935B1DFDF30653E44EFE4096A65A1A87E00A19ECF28F018B6C224FC3C703392036AA998C50EC5DFB0E5AEA7AD0AE3F4FEFF7C3871CD5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/lazysizes.js?ver=6.4.5
                                                                                                                                                                                                                  Preview:!function(t,e){var a=function(t,e,a){"use strict";var n,i;if(function(){var e,a={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-orig-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:!0,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:!0,ricTimeout:0,throttleDelay:125};for(e in i=t.lazySizesConfig||t.lazysizesConfig||{},a)e in i||(i[e]=a[e])}(),!e||!e.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=e.documentElement,s=t.HTMLPictureElement,o=t.addEventListener.bind(t),l=t.setTimeout,d=t.requestAnimationFrame||l,u=t.requestIdleCallback,c=/^picture$/i,f=["load","error","lazyincluded","_lazyloaded"],g={},m=Array.prototype.forEach,v=function(t,e){return g[e]||(g[e]=new RegExp("(\\s|^)"+e+"(\\s|$)")),g[e].test(t.getAttribute("class")||"")&&g[e]},y=function(t,e){v(t,e)||t.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 168768, version 331.-31261
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):168768
                                                                                                                                                                                                                  Entropy (8bit):7.998328502539461
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:eDhVfviTFk/OYHrrIGCApXWaY7neJcBl1DfYk0PhSYqVWj3a1haRfbcZ1cnIUkyn:eDjsklHrNCAlWaIeJk10pzm1wfC1zr4z
                                                                                                                                                                                                                  MD5:D8689B99DCE7C881D3130F3C91CFEFDF
                                                                                                                                                                                                                  SHA1:FB005C93930C13B3A5F449BBC75BA5EE23F609FA
                                                                                                                                                                                                                  SHA-256:4DE49631FE60B17010F7CDA29A6236CA6AD6102EA204E5C31D2C1E79EE276938
                                                                                                                                                                                                                  SHA-512:4849E7070DE14E388157A974CC802BF04549C900E093DE962D4A2EC87A94641A0E9DC7BC59239616608D20894D42EAB4F33101D062B841BE193AA31E1EDCC5A0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://pro.fontawesome.com/releases/v5.15.3/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                  Preview:wOF2.......@............K......................?FFTM....`........t..J.6.$..|..... ..F...=[.w.E.!....n2....t.<=[!7..]#..R.{..a...E.v.23C..........&...K........:.U.....*HA....C/l..G..(..'.Mh.. n...^3SI.....p.o..]A.s...(O8..s.....*.T(....9"..6...0...U..yc...A|h..?.A...SR..".%Mqk.~T7l."....U>.d..X.{...T..A...3. .3q..e.D.(.,F3.`.dF.if..L.fF2.hf6d..L..$...*..".F....@t0\.%...}.[...n..........A...Z=.g:u.Lwww..."._..}...:..-{Q.D...77.L.{9).n..i.^.d.......o.Z.J..=..7}....[...\.. `.......Q..I........z....`........@.PUUWI.Y....F....G%.8Bm....t.7..%..O.#6i.....m....M>ta.1.zf.`..yh.6.l.~..!#d$.L.;3. ...n....4.4..k.sj....~.%C...c.<.chSN)p..7I.......M.u..d)0 .$.H.0....i...........V..,`0r.Q.dAl.6....0.Q7...,0....}...W...C.C...%..?.`h..........c./S....f7....<F.>O.m.....{.j......q..b.k..q.%.j.. X.H.X...n.L..q.O....R]%..T.;.%Q.`....).cr.1..Z....{.H.......7.\...,F....B ...c.$..(...j.p....Up.\..Z...f..hk.r..j./a..._....O.....aS....c.a7..Ic.3...y..v;.. ....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 295 x 73, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7190
                                                                                                                                                                                                                  Entropy (8bit):7.840924188847989
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:qADzS8ZPIFB6LYqm/RClm4ls2AE2tqgnHTDQ:lDm8SMYvH4CE2cSQ
                                                                                                                                                                                                                  MD5:51BB1D16197BE1FA1570E6766597D380
                                                                                                                                                                                                                  SHA1:8B8DB0C2532E83B6600903741FB43B1E94404485
                                                                                                                                                                                                                  SHA-256:E12EB3919643B5172B043DF3B757FF461030B2515DA1E98A3C2CBF84B25E841C
                                                                                                                                                                                                                  SHA-512:37B614B020A1C5107B27FCCA163940C44150324EA1C39765BA2D8C61114BE2C53C4B739CF3052B76C1397ACDA8A33326B89B6F1AF18EAA0AC60AFCFB0DA68969
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...'...I.....?. {....PLTE....X............................O<$............................-)$.........$$$......s.###........................"#$....."##.... .|.......$##....."#$........... "%............!$........%%%....q....#$$......#$%.......h......!"$.............. ..."#$...... "$.........%%%..........%$$$..........}.%%%................$%%%........%%%........."&.......$%%......!"$........$%%...........$%%..............#$%.........$%&................#%%%.......#'&&&..&&&...."'...&&&...#$%........&&&...!'....."...&&&....!%.........&&&........ $$%........... ........%%&...&&&.................%&&........&&&.........#$&........&&&.........%&&.. ..... &&&........... %%&.. .. ........ ...&'&.. ..... .. '''..... '''.. ..... .. .. .. .. .....!..!'''(''........tRNS.................................!""#%%&&'**,-01123447789:<<=>>@BDDEFHIJJMOOQRSTUVWYZ[\\_`abeeffiklllnoorrtvvxxxy|~~~....................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):270
                                                                                                                                                                                                                  Entropy (8bit):7.1967153190647295
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:ABYH6vrf/NdpMhMjR6RDskR9f8wvgoWfspOYZdRWKS5cjwglOdHRRxv:Ao4nLpf04kRu+TSYG5cMglOdPF
                                                                                                                                                                                                                  MD5:42C864A8FD9E379C09A60EE90D673E52
                                                                                                                                                                                                                  SHA1:CB4FAD0AF462B2ACB220FABEDE87D43253F0F525
                                                                                                                                                                                                                  SHA-256:A4C17DFC96EBCC97778FA28A661FED22F7A4D3A2E93FCB89D111C9C716420C93
                                                                                                                                                                                                                  SHA-512:6B654003FFD7E84D3649C977DCF70F31337665B27E83F9274C1AC0F9E6CF57F3873341149731286A73F5817F03893B3CB3EB786DD3678334ACEFA1C7CA6C82E3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-json/contact-form-7/v1/contact-forms/7/feedback/schema
                                                                                                                                                                                                                  Preview:1<.. f.j5[;..n.....+(8B..&....o.5.`6..K...3.4......".`..3...:B..}D..R..G_(]...+=..k..hrQ.&../.0"..^...X./...Y#b...P.,...vVzf..b..D..&Z.L.FE...*.7.....L./4..]Rk_r..........Z..GV...KF.....I.j3.cM.x..U..\hj.D..$....>V[>....g....^........5.n..qx]..B*=..+[WOF6....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):309451
                                                                                                                                                                                                                  Entropy (8bit):5.586337826447753
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:S4zXRo3k4a+1hBvi8ECFqXk9nu+aFBBNy2U3S:bzX2kr+fBKnWi
                                                                                                                                                                                                                  MD5:2DD4AE9F98DA68E8E2A5887A86482A3F
                                                                                                                                                                                                                  SHA1:C9BB39CED8F92E01D090E7B3FAE06F9D0843D8D0
                                                                                                                                                                                                                  SHA-256:4AF01A77B75A890F9D853DF7B3867F2065B145F2E8118E670C28DE5205B25656
                                                                                                                                                                                                                  SHA-512:86061D03C8B973D4BE822753DB2A7C7DC0A8D0B5253C36EDC25695026D9C24798744603A9E10947473DD097C4BACA16648CEA2FA3B807B2E88F3A983F5189123
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7402), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7402
                                                                                                                                                                                                                  Entropy (8bit):4.662762158684019
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:6pai1CyhLmZl+rGy6YVLVxDo1C+bGW+ob1xNre41a0x8/enbo5pVfZ:6pLi5YVLVx01DbGW++1LDdboT
                                                                                                                                                                                                                  MD5:85680656CFB34E0FA188F78BF2BA9F65
                                                                                                                                                                                                                  SHA1:C2A09FE877AD4A2F4B476908DCE1349ACFD7794E
                                                                                                                                                                                                                  SHA-256:C16F1DD35ECB4ED981B2B5B6CD9DAF8D43175C971B4896DA626DCFDC344FE412
                                                                                                                                                                                                                  SHA-512:C7D21BD5E92A0218598E7A1E58FCFD3DB1E0593B7FC6F46A57310763D3A5A1B0CD9008CAD48CA1251AE8FC8F479B788C05F0A1D956382D6041A4D6029BC08AF4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/fusion-core/css/portfolio.min.css?ver=5.7.1
                                                                                                                                                                                                                  Preview:body .portfolio-grid{margin-bottom:80px}.fusion-portfolio-wrapper{display:block}.fusion-portfolio-post{float:left}.fusion-portfolio-post .fusion-image-wrapper{opacity:0}.fusion-portfolio-one .fusion-portfolio-post{overflow:hidden;float:none;width:100%}.fusion-portfolio-two .fusion-portfolio-post{width:50%}.fusion-portfolio-three .fusion-portfolio-post{width:33.3333%;width:calc(100% / 3)}.fusion-portfolio-four .fusion-portfolio-post{width:25%}.fusion-portfolio-five .fusion-portfolio-post{width:20%}.fusion-portfolio-six .fusion-portfolio-post{width:16.6666%;width:calc(100% / 6)}.fusion-portfolio-post>.fusion-separator{margin:40px 0}.fusion-portfolio-content{margin-top:20px}.fusion-portfolio-content h2{margin:0 0 1px!important;padding:0}.fusion-portfolio-content .fusion-portfolio-meta{margin:0 0 10px;padding:0;font-weight:400;font-size:13px}.fusion-portfolio-content p{margin:0 0 20px}.fusion-portfolio-content p:last-child{margin-bottom:0}.fusion-portfolio .fusion-content-sep{margin-bottom
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (945), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):945
                                                                                                                                                                                                                  Entropy (8bit):4.978556316742262
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:zAMkzP/k1zo0MEiLiMEWLWMEpMEbL4ME7rLLH64GoPcb0VxI:kMeEAEgEiEDEfJGmS
                                                                                                                                                                                                                  MD5:BC1FBA9549E2CC1E4E558C81C8C20A5C
                                                                                                                                                                                                                  SHA1:E44554D05BFF5D21A140226F12A00712C94AA46C
                                                                                                                                                                                                                  SHA-256:45A6EEA93903FE37410887CA5EB4605572ECFAF1968387365EC9ED9331A36487
                                                                                                                                                                                                                  SHA-512:831B8AC6607687FA0D5508CDAB8E8CB1E27D56D4C3768B9B91BD1C2002C5439958E5E4480F2B76CCDADA944BDA41DC2DE8A2AA73FAF982EB3D5979C298098A97
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1
                                                                                                                                                                                                                  Preview:jQuery(document).ready(function(){jQuery(".fusion-sharing-box").each(function(){jQuery('meta[property="og:title"]').length||(jQuery("head title").after('<meta property="og:title" content="'+jQuery(this).data("title")+'"/>'),jQuery("head title").after('<meta property="og:description" content="'+jQuery(this).data("description")+'"/>'),jQuery("head title").after('<meta property="og:type" content="article"/>'),jQuery("head title").after('<meta property="og:url" content="'+jQuery(this).data("link")+'"/>'),jQuery("head title").after('<meta property="og:image" content="'+jQuery(this).data("image")+'"/>'))}),cssua.ua.mobile&&jQuery(".fusion-social-network-icon, .fusion-facebook-sharer-icon, .fusion-social-networks span a").each(function(e,t){"string"==typeof t.href&&0===t.href.indexOf("https://www.facebook.com/sharer.php")&&t.setAttribute("href",t.href.replace("https://www.facebook.com/sharer.php","https://m.facebook.com/sharer.php"))})});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (741), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):741
                                                                                                                                                                                                                  Entropy (8bit):4.724570718223991
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:XJUnH2UZXnmFXoIcs6eIkFuSqqUcx80e+XUr0GLLx807DvLs0G/eImtUon2Ilp2q:KHBZXsXKs6cFuSocl8oEHjG/rAPV+RLy
                                                                                                                                                                                                                  MD5:9F2723484A9765B187093C4207D6BF3C
                                                                                                                                                                                                                  SHA1:1C94AB374C065911F70CAB99149A306EBE475973
                                                                                                                                                                                                                  SHA-256:BD6DEF1AE1509946499390F95ACAA1FD39A76452C8312F165D2BC0B791C9E0EF
                                                                                                                                                                                                                  SHA-512:6616D0DBB73FE21C8129E043A872CAD0125C73B580B727FDD289EF49D5E1BC276EA7505AD45E67E91AC8EE3C60DD71B58706186F492E524A30FDE96548879913
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function(){var n=document.createElement("bootstrap"),t={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in t)if(void 0!==n.style[i])return{end:t[i]};return!1}(),n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}})})}(jQuery);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7812
                                                                                                                                                                                                                  Entropy (8bit):7.938839870722655
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:gn2vV4jbd9Da0lBD9tZFyCEGfkTdV1lBe3YYzwTm63ukG6h0CxMkwnidzUxGMjRa:Hk9BZdt8sPCm6+ch1GRidzUhg8BNa
                                                                                                                                                                                                                  MD5:88D152C1A08EB9E642C6BAAF67C5C1B4
                                                                                                                                                                                                                  SHA1:C16ABE06B9C5B3B9F8707904453493BBD4401D95
                                                                                                                                                                                                                  SHA-256:2467AC8D50901B948B48BEC84CC6A7E7B78963A9B68B5F6BEFF4D53B97E29E49
                                                                                                                                                                                                                  SHA-512:CCDA5B963F1279CF805A667DA47E6CB5838945334DC52BCDCC62D593AB2BE0EE776F100B9BA82F44CFDF62B6C9250C3F2DA13237F86B352F95CEFF99E58891BF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:462/h:115/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Logo-White-1.png
                                                                                                                                                                                                                  Preview:RIFF|...WEBPVP8X...........r..VP8L..../....hW....G.%5}.M_.....+....j..}..}.".0..&..$&..8..8$A.$A.....E.......9..5%.Z]..Z..).+G..T-..DP ..P...'''g2'g...9.d.d.#.G&s&...d.<2..e...../..#.L&..d2'..3g............a6u..H..M..N.I.#...a.>O2.....<....?\.y...]..TJo.).7v(.T.o.pmA...6.m..R..5..SKJ.U....R$..2...Gg...O.Y.........,.<.M..,.V.|s...&-.....q2egJr...s..> Su. m.v+.:$o.g.... vA.~x6.X?.k.|b....x...c.....wOm....w..(.m..wO....{..^...=.=..)p3#...7..&Q};3UF..fi:.....q...w...}.....I..I.O_.x.v.r.}.....-.N.../..Qn..V...x.'.&rf.....&G..=]bi..\...u...4........QW.........}..V.U...M..#.V...tN...yzrd.......D.E.NCN...._.J..L.N4|_M.GD.. .m...o..7....Lq..9.4+g..6O2.e.D.Z`....D.F....^O..|0..F1..&:.......1...C:..;.....qg'.WZ.-.....).8Gz..N...F.^y..x.........C=..P..&.\..k.g}..yD.*3....""..!.t..q..r|.DD.N.a3"B:\.C.......<ky.^.{..{W....ye.i..^D...`?x(..x^....:..d.G.....4......$.q$"".{.. b.b.f.0C.Uhq....\.4.f..hG...3.v#".Z......ux<..ut.n.qG.w..X.#"D.I^.T...W.9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):82444
                                                                                                                                                                                                                  Entropy (8bit):5.3855438085065375
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:3ZcKgyOLPr7rSrMUGrhrHrARa8G50rU2yvPVUFOj/r8oChepiz7oF:JnKUP5O2yvPVTj1F
                                                                                                                                                                                                                  MD5:D25A443E2088B4BC4C2849D4AF7B4875
                                                                                                                                                                                                                  SHA1:E7DD61CACAD713EABC39822F48324F720D37EDF4
                                                                                                                                                                                                                  SHA-256:C3155F5D3A27524F5F79015C4928CD84829456BF916357719E79A96F98A50684
                                                                                                                                                                                                                  SHA-512:E2F2E965EBB03D34E58014B973927D66897C15C677FB2F01B53A66394716B60610749D042DB0826C5E7D1887B1ABF95F471B73896A0955696B30F02C86205A70
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3
                                                                                                                                                                                                                  Preview:!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt"],video:["avi","mov","mpg","mpeg","movie","mp4","webm","ogv","ogg","3gp","m4v"]},$win=$(window),$doc=$(document),browser,transform,gpuAcceleration,fullScreenApi="",userAgent=navigator.userAgent||navigator.vendor||window.opera,supportTouch="ontouchstart"in window||navigator.msMaxTouchPoints,isMobile=/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(userAgent)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (695), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):695
                                                                                                                                                                                                                  Entropy (8bit):4.969336489734676
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:vCin/8PlnAYQhrLCxtxmR2Aj8XXfX8S0wkVpFhXPj:vCikPlnA9hqxtxqNIXPowk3FZr
                                                                                                                                                                                                                  MD5:D25EFF9E991743B92EED74CAFED3BA56
                                                                                                                                                                                                                  SHA1:0E0D8EC68184FD6F6EB44EB79B024812C29DD094
                                                                                                                                                                                                                  SHA-256:980ABA21181E373E49D5E2602223454F0BB78CCB263EABCFB850ABB14AD8C904
                                                                                                                                                                                                                  SHA-512:F3D71A2BAC3A1A0A1D605E3880CA4EEFA886A2084CD04ECA2468C9FCC22FB91CBC2FA6C98BB67E312DAFABF3D65430EE93B91CBBC86A4F7ACD874CD00CFB03F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFrame=n[r[o]+"CancelAnimationFrame"]||n[r[o]+"CancelRequestAnimationFrame"];n.requestAnimationFrame||(n.requestAnimationFrame=function(e,t){var i=(new Date).getTime(),m=i-a,r=Math.max(0,16-m),o=n.setTimeout(function(){e(i+r)},r);return a=i+r,o}),n.cancelAnimationFrame||(n.cancelAnimationFrame=function(e){clearTimeout(e)}),jQuery.fx.timer=function(e){e()&&jQuery.timers.push(e)&&!i&&(i=!0,m(e.elem))},jQuery.fx.stop=function(){i=!1}}(jQuery,this);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):190
                                                                                                                                                                                                                  Entropy (8bit):4.673544288225431
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:URaLcK8dyXE2XydF3Z6URaLcK8dJJKNBFw14ZmJMXEXPbChon:B7KyUlf0B7KJQw1EmWX+Son
                                                                                                                                                                                                                  MD5:626F7264975C2EAFB744F46A9963351F
                                                                                                                                                                                                                  SHA1:DEB15D09E684D95F026889F2C6FB63A9BCB98F6B
                                                                                                                                                                                                                  SHA-256:FBFE6A3F843B860791246F5FECC87FEEEED4DD67C22E4DA268D1F15A19C3F9AE
                                                                                                                                                                                                                  SHA-512:A62B51A693F881A2D54D69360281A91C0B14006B2B830BAE4ED72230A7989D7A2BF91E5E6CF1761A62279204C1BAF59B16A6217EF8EA2B3FE11A0334F1D05809
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/fusion-core/css/privacy.min.css?ver=5.7.1
                                                                                                                                                                                                                  Preview:.fusion-privacy-element .fusion-privacy-form ul{list-style:none;margin:0 0 20px 0;padding:0}.fusion-privacy-element .fusion-privacy-form-floated ul li{display:inline-block;margin-right:20px}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1239
                                                                                                                                                                                                                  Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                  MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                  SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                  SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                  SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                  Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9445
                                                                                                                                                                                                                  Entropy (8bit):5.276617475726948
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:zofOLSBW36LJ2iBYDe7qBoegqC4Wxaftm9Norr7dWSjSWfYN:zofOLSk36FJBYDeubjCWtm9Norr7EgPW
                                                                                                                                                                                                                  MD5:C2C4E2A562E06E1CB22293A5B920ACA6
                                                                                                                                                                                                                  SHA1:A7B5A369AC4883F1EE7FA701B238D20238B675CA
                                                                                                                                                                                                                  SHA-256:698E93FE491CC7BBF07A470579A33DBD0DB53C19142B7BE41EBFD39A23AEF11F
                                                                                                                                                                                                                  SHA-512:7117E879A8A4D8C8E1ACD1A34247A7CF420128DA970ED42975D6A04665EC571DC388C62FC3B50DEDA0B9E896F599D56FFBC28B25A45119CD79F5F45E3E58C178
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef
                                                                                                                                                                                                                  Preview:/*! This file is auto-generated */.!function(){var t={124:function(t,e,n){var r;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function o(t){return function(t,e){var n,r,a,s,u,l,c,p,f,d=1,h=t.length,g="";for(r=0;r<h;r++)if("string"==typeof t[r])g+=t[r];else if("object"==typeof t[r]){if((s=t[r]).keys)for(n=e[d],a=0;a<s.keys.length;a++){if(null==n)throw new Error(o('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[a],s.keys[a-1]));n=n[s.keys[a]]}else n=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&n instanceof Function&&(n=n()),i.numeric_arg.test(s.type)&&"number"!
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11221), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11221
                                                                                                                                                                                                                  Entropy (8bit):5.142341279212688
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:XY/XmBVU/dmxZQ/Ow0sv4wi47jUn+hgmaBXQsE4LkVORWRJRrEFROuCexiAuHtvf:XY/XmBVU/dmxZQ/Okv4wi47jG+hgmaB4
                                                                                                                                                                                                                  MD5:94155A06EAB427D2C650E92261DFB2B4
                                                                                                                                                                                                                  SHA1:1F545595CD4C992AC590843AF8BC559B33349D0E
                                                                                                                                                                                                                  SHA-256:21CE45F8B67515136B06230ED6DFE558BC5782879860F51871C9BEA157FB3CFD
                                                                                                                                                                                                                  SHA-512:65303BC2E1BA7EC65F666263E1FD3FD43314C704C2022B27A07256FAFF19B1CC9787EAC5DDF18903FBD9F436EB3DC4E34162434E339E8F61675EB9878AA061E8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/fusion-builder/assets/js/min/general/awb-off-canvas.js?ver=3.7.1
                                                                                                                                                                                                                  Preview:!function(e){"use strict";window.awbOffCanvas={capitalize:function(e){return e.charAt(0).toUpperCase()+e.slice(1)},set:function(e,n,a){e=e?"_"+e:"_data";let t=localStorage.getItem("off_canvas"+e);(t=t?JSON.parse(t):{})[n]=a,localStorage.setItem("off_canvas"+e,JSON.stringify(t))},get:function(e,n){e=e?"_"+e:"_data";let a=localStorage.getItem("off_canvas"+e);return(a=a?JSON.parse(a):{})[n]||""},animationsWithoutDirection:["flash","rubberBand","shake","flipinx","flipiny","lightspeedin","flipOutX","flipOutY","lightSpeedOut"],open_off_canvas:function(n,a=!0,t=!1){const s=e('.awb-off-canvas-wrap[data-id="'+n+'"]'),o=s.find(".awb-off-canvas"),i=window["off_canvas_"+n];if(!s.length)return;if(s.hasClass("awb-show")&&t)return void this.close_off_canvas(n);if(this.set(n,"last_open_date",new Date),s.hasClass("awb-show")&&!t)return;let c=i.enter_animation;const f=i.enter_animation_direction&&"static"!==i.enter_animation_direction?this.capitalize(i.enter_animation_direction):"",r=i.enter_animation_s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1974), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1974
                                                                                                                                                                                                                  Entropy (8bit):5.085590125357534
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:w1c+SuM3hvHWzzaWFovF+ALdOW4ZQ5g1XkfEyoJATuFmNeYkyZ0+j9O7ExH2dEuO:we3u41pf6iNeYkyZ0P7hoHMyp/r
                                                                                                                                                                                                                  MD5:421F5C919B4D3E01BB02D7598986CBDF
                                                                                                                                                                                                                  SHA1:1CE33ECE9C2A1E3ED1A009FBEA3B0D29D03FE18B
                                                                                                                                                                                                                  SHA-256:893ED74F27210911877234FAD64CAE770CF4AF4B2B9B2C75B80D401C43F281D1
                                                                                                                                                                                                                  SHA-512:70F9E78DD8958269FCCAA92D20CC206C97043735280A6B4B95BD3211D968C55CD1E2F9F7F35307976D10486E705308220AE4A3B03D588D56324FA00AB6C75172
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.7.1
                                                                                                                                                                                                                  Preview:function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQuery(a).prop("type")||"hidden"===jQuery(a).prop("type")||jQuery(a).parent().parent().hasClass("tribe-block__tickets__item__quantity__number")||jQuery(a).parent().hasClass("buttons_added")||(jQuery(a).parent().addClass("buttons_added").prepend('<input type="button" value="-" class="minus" />'),jQuery(a).addClass("input-text").after('<input type="button" value="+" class="plus" />'),e=!0)}),e&&(jQuery("input"+t+":not(.product-quantity input"+t+")").each(function(){var t=parseFloat(jQuery(this).attr("min"));t&&0<t&&parseFloat(jQuery(this).val())<t&&jQuery(this).val(t)}),jQuery(".plus, .minus").off("click"),jQuery(".plus, .minus").on("click",function(){var a=jQuery(this).parent().find(t),e=parseFloat(a.val()),i=parseFloat(a.attr("max")),o=parseF
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12991), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12991
                                                                                                                                                                                                                  Entropy (8bit):5.346571191079882
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:cS7gXH/bZoRlbf2V3wHxtaI7VlHY94T/24qT:cS3LkCPa6RqT
                                                                                                                                                                                                                  MD5:5C6F8C2D5542D6FA991C13B497D05B42
                                                                                                                                                                                                                  SHA1:4136A4AD9C4514563BE497F968CE56D11539C8A8
                                                                                                                                                                                                                  SHA-256:45489FFCF01EF61169BDA340908095CFC2C0DDCFA78A6CAD71A2D1B636FECCDF
                                                                                                                                                                                                                  SHA-512:1CD4AC30A577CB2F8F23776B5034D3B88189FFC361DDB2821539D49BFF9DA2DB758B7268B2F9D718E735F96E59B2F1E94575E4A157832A0C355DA2CF02DFD92A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(e,t,n){var r=[],o=[],a={_version:"3.5.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){o.push({name:e,fn:t,options:n})},addAsyncTest:function(e){o.push({name:null,fn:e})}},i=function(){};i.prototype=a,(i=new i).addTest("applicationcache","applicationCache"in e),i.addTest("geolocation","geolocation"in navigator),i.addTest("history",function(){var t=navigator.userAgent;return(-1===t.indexOf("Android 2.")&&-1===t.indexOf("Android 4.0")||-1===t.indexOf("Mobile Safari")||-1!==t.indexOf("Chrome")||-1!==t.indexOf("Windows Phone")||"file:"===location.protocol)&&(e.history&&"pushState"in e.history)}),i.addTest("postmessage","postMessage"in e);var s=!1;try{s="WebSocket"in e&&2===e.WebSocket.CLOSING}catch(e){}i.addTest("websockets",s),i.addTest("localstorage",function(){var e="modernizr";try{return localStorage.setItem(e,e),localStorage.removeItem(e),!0}catch(e){retur
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7238), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7238
                                                                                                                                                                                                                  Entropy (8bit):5.2633554892083385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:kx1pvABOi26Pf9ZWrjW8EDRg+NfJPcglNJ/pN:81pv0OidIrjW8EDRg+NfJEmHpN
                                                                                                                                                                                                                  MD5:CD12AF047FE9CF04E7BF65C29710C652
                                                                                                                                                                                                                  SHA1:E6FCA3F341971973C4C2D17B366028BDEB7F670F
                                                                                                                                                                                                                  SHA-256:93D5F2281324F8A87CE2BDF811D8D1FD5CA4781618754A490A0FCE0F166D479C
                                                                                                                                                                                                                  SHA-512:572CD93EB25544D58210CF9585BEDD5D90BB2F0042E32DCE351E5C02A578315E0394EA52468A63E73CCC26716578CA4993DC4C80D5768E78E032C6F26CE26CAA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1
                                                                                                                                                                                                                  Preview:function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window.$ilInstances={}),window.avadaLightBox.initialize_lightbox=function(){"use strict";1===Number(fusionLightboxVars.status_lightbox)&&(window.avadaLightBox.set_title_and_caption(),window.avadaLightBox.activate_lightbox())},window.avadaLightBox.activate_lightbox=function(t){"use strict";var i,e=[],o=1;void 0===t&&(t=jQuery("body")),t.find('[data-rel^="prettyPhoto["], [rel^="prettyPhoto["], [data-rel^="iLightbox["], [rel^="iLightbox["]').each(function(){var t,i,o,a,n=["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","svg","mp4","ogg","webm","webp"],r=0,s=jQuery(this).attr("href");for(void 0===s&&(s=""),t=0;t<n.length;t++)r+=String(s).toLowerCase().indexOf("."+n[t]);i=/http(s?):\/\/(www\.)?vimeo.com\/(\d+)/,s.match(i)&&(r=1),i=/^.*((youtu.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 370x208, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11544
                                                                                                                                                                                                                  Entropy (8bit):7.9328254649579595
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:NuvNpDOt4XTSz5zYDOmpCkrhqAyy4yiAkfVbd5Lzu4s/ZOYAxQyQr2Q/5fRB+nf5:NuHDOtoTGEEk/t4yi7Fd5/u4sxOYAx6C
                                                                                                                                                                                                                  MD5:9DADF147EDC81A2D470E18B8C041DFA0
                                                                                                                                                                                                                  SHA1:92D3535C7330BD3F7FE5F0C5D16FA1564392654D
                                                                                                                                                                                                                  SHA-256:06001B3502304BC0A686D6C3B95B9710994BF1E508A0AE5C491F6AB41F895002
                                                                                                                                                                                                                  SHA-512:4C0B889603529931D59B63F6AFE9BCFCE08660F7F87F400FDF3A0AC56A40400D08303D4DF1C9EAC6DD73C67E4F0FE3C1EFFF00DD196B9B890C1AD25E8FBEE337
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................r......................C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq..............r..".............................................................................a.y..W.d..\.2.!+..;.#....L.......W..\....6.(J..'..!D...m.X.LVp.j3.`.XZ.Fp.%J..=+a.!a.=.'.%.n........s:.....,=.....Z.lh..f.+|QQ..A.S..=g.+..j&...d.v.J. ..D.9c. ..u.S..7.q.{.u.....KI4kf.iI..B.O....o..=m.#.*.km.t.z7.MC.c.....eP..N..%x..T:'o:.F..>..zG%...|...?.S.........{A.h....M.g.n0...Y........(MB....P.c.;.G}$.\..*..#...R1Qh..:/.&Q..."2.O{..{........[_....5.w{....7........z.....}]......j.!....Xc].ri...m...f.!...m.0.k.Y.....2...#...s.=....g~o.....;.N..;.2..b.....Z;T.>d...}...s.L..XE.8.....{.w..g.vY.f59.....K.."..>...0.....w..w..w.....Z......U.b..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6020
                                                                                                                                                                                                                  Entropy (8bit):7.926335263754294
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:dAut05iIKwcn2VlSD9/ylQ3qNUSdU+nFKFECLyCPiEhRwFifuWb2zkEd40wP5t3/:dAutA+2OD9qWBgnKyEiWRwFCuWIHhwP/
                                                                                                                                                                                                                  MD5:374A4CD3F224622C4A593560FFC84C68
                                                                                                                                                                                                                  SHA1:51BCABB2D6F8ECDD9F616669B6D9915D10CBCD90
                                                                                                                                                                                                                  SHA-256:8B1CBF22568C776B6E2842CAA98C61E43D814341AE718BE637B1080161807A5A
                                                                                                                                                                                                                  SHA-512:158CF3011F304A1CB56EF9C0D86C147940FF7F64D477AEDFA7F0DF7D697C3AC522983F7D9368E0004759661B12E0377929AC041C50FB8F1D1F1E4A03BF205BC6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-6-1.png
                                                                                                                                                                                                                  Preview:RIFF|...WEBPVP8X..............VP8L..../..,.?.6.mU..}....,"...f....]....7.m.Q.'f2.U.R..7.......I.b+.1.F...W..|f....m........C...Q.!.P.%85..W\....g.....`.............x......7........j.V.G.....H...^...PHJ....].`...;E...$..z....f............!..4.#.D!..p..s$.(.JG..OOOq.Q...2...&....@Vb.a....7L.....`.......g...?......6..rN.....K9m.....[:.)U.2.,@...A.oH.{.....=..m......&.?.9.BYQg.a........W>.......dB.sD...>.qB......su.~f0......[.a...g..=.$......pF..........1HO...?....w..A...*..[...=>.....^...l.._.w...hjb4.Tn...3$I..6.fm{p^..2.c.....F......_D..CD.a..U...'"!..r....m.Yjk.f....1.(FD...{...BFFFp.<......m'h..`+"e,...7......x..@L...v.P{.E.V...3..b.B0....Yi/....2...D...J..l..r2..N.].noPHa...h...y......,r.y......%....T(/.tod.Jyb......h..PD4/d|?3O..*.3.......y..r+.I..m.......|.Y.S..5..u...mi....f.s....J.tk.F..v66.w..W....'..\.-...RASZ.9Yv.hn0P...b|o....^..g1.J.6..x).u...fNZ.EY(w..`.z.....46....`".L../.......2,W..*7.p.q..M..~...5..H{.]........`....I=...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):24634
                                                                                                                                                                                                                  Entropy (8bit):7.9852842094674426
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:vJJDylgEDpWSeUgFN7W7kdc5ha6wMCc3XMi:LDylgapKQ7kdG1ZZXh
                                                                                                                                                                                                                  MD5:2C0F30135B05CD0DF90182FE44E7C899
                                                                                                                                                                                                                  SHA1:AE7D738D1E1E0E3A352F1247BCC317EB8A2FBCBA
                                                                                                                                                                                                                  SHA-256:A0A10744F6864A63E4242483239372A1FDE1DBA62669432D33E5AD1DA3418F03
                                                                                                                                                                                                                  SHA-512:E7B832F4B290826EB67FBA9372C5CE458DF47D302C75C5F7A75484BD03D23C49B8404B63656F812900EB8BB3DFDE61C47B22CE07E0F890CE13D3594C2AA0703D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Creative-Table-Top-With-Blue11.jpg
                                                                                                                                                                                                                  Preview:RIFF2`..WEBPVP8X...........?..VP8 R_...]...*..@.>.N.L...0.......in..d.l......6......6|..g0P...g....H.g...e........N...N..vs.8....}..._:.......F.....a..?....=..............9....<.....K..z......~UG..=;....XXi...C..U..yx...k.n..m.l...w.[...C...U...]~.Z...K.I.5e..Zt..v&...+...0Y5N@..S....6M....T.WR..N.).-....N.."..W..R.c."...}h.-...W.UY"....T...N....T-R6r..%e...R.Y..P(.H..C.U...4e.u...h|..=."k.:.:.,..HH)j....k.K.R4...R.k....q.p...v|..s".\..T1..uK.....S.....L...y%....e....G..v<.)..r.2I.5..U..U....{.'*W..\.!.x.!I........|.}.%..c..N6f..Ht.pJ)j...0..AO....M$..(..M.b.b...C.....o.]..tu.U.... ...Zp1.9\gBM2.aC.'W5?..#NBN..37.N...C.3...'|.{h'..O...-S..vz>..y........j.C..=.k.QM..4.'.9t.U..dyHL0.d..$.6".8.%. .tf..l..R...0D!...\.k.V....G......*....yp.........IHd........^7..b..V.m......,j..E..%.u.0.............t......`..q...-}pG!.c.a...`..n..qz..5.+<.2..3..8....dUP..wZ.I.m...Y...o.........g..7(.w....`;........D..>.CY.7.Tj.gN..b].....Nhf.a.i.F*.E....f. .N....)}.u2..zK
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (329)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):69863
                                                                                                                                                                                                                  Entropy (8bit):5.070902902236351
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:8XJmYzNG4aYCXGgCR6pCSBBrLV1+GVoWmY8SkEz+xso7oqr+NVcqb2j3nUaTF11n:8XqhBhm5Gos52bNLQ8l
                                                                                                                                                                                                                  MD5:96DCB083718680BA6CBE07E015D73878
                                                                                                                                                                                                                  SHA1:6697ED2ABE1A5A9C7FEBDB0F52061F5914CBFEC8
                                                                                                                                                                                                                  SHA-256:B6D0C0CE94D90EE86B878841F34A3BB880F4DDC43584C2F0818DD79E34133921
                                                                                                                                                                                                                  SHA-512:E2F8FB04B9FA4D02FAC4518D6D86968EB5D169A6A4D41FB0CA1C67AE56AB37653AC64214DE8539D72E66BC5F6A3809A67681FFF3ECC28DCF2D177662EB20863C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/style.css?ver=6.4.5
                                                                                                                                                                                                                  Preview:/*.Theme Name: Avada Child.Description: Child theme for Avada theme.Author: ThemeFusion.Author URI: https://theme-fusion.com.Template: Avada.Version: 1.0.0.Text Domain: Avada.*/..@font-face {. font-family: 'Montserrat';. src: url('fonts/Montserrat-ExtraLight.eot');. src: url('fonts/Montserrat-ExtraLight.eot?#iefix') format('embedded-opentype'),. url('fonts/Montserrat-ExtraLight.woff2') format('woff2'),. url('fonts/Montserrat-ExtraLight.woff') format('woff'),. url('fonts/Montserrat-ExtraLight.ttf') format('truetype'),. url('fonts/Montserrat-ExtraLight.svg#Montserrat-ExtraLight') format('svg');. font-weight: 200;. font-style: normal;.}.@font-face {. font-family: 'Montserrat';. src: url('fonts/Montserrat-Light.eot');. src: url('fonts/Montserrat-Light.eot?#iefix') format('embedded-opentype'),. url('fonts/Montserrat-Light.woff2') format('woff2'),. url('fonts/Montserrat-Light.woff') format('woff'),. url('fonts/Montserr
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 462 x 115, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9776
                                                                                                                                                                                                                  Entropy (8bit):7.93547838674218
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:N0o4S8muEHqss3leskPhb4zQnA0wCdGxxyvFSrq:a48/EHps1CPhJnAMcovgq
                                                                                                                                                                                                                  MD5:6071DDBD90B0A6C927EDCD7E72C5FCBC
                                                                                                                                                                                                                  SHA1:B3591F36293E7F173DBB93ECB95DC57E73244FFF
                                                                                                                                                                                                                  SHA-256:81050E2D9087BC0DF19036087C3445C87880D2F8AED70B36CEA4401D0E3F3DAB
                                                                                                                                                                                                                  SHA-512:12C7F28E19081967BEB239E3084A97550BFAB8B0BF53AF9A2452CE8FE5CE0D2B4AE4009C3C17FAC1D2D9024B158007740E5536AA1EE2C8342EB1972A95E77F31
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......s.....Q.".....PLTE.............................................~~~AAA............................................iii................................................................................................................|||.......................................................ppp..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................w.......tRNS.............................................................. !!!!"""%%''((()))*+,-.../122344556667778::;====>>>AAADDDEFFGIJJKKLNNOQRSSSVVWXYY[[\^_`abbeeeehijkklllmoppssxyyyyz||}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 45300, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):45300
                                                                                                                                                                                                                  Entropy (8bit):7.99526293185803
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:768:XNcHdvw7wbeW4t3x3dcjsflPt8YCRzGzgI/gBPaKkqnMMUQAbc6VBhXGGVJM/:XNmdvw73NAIlPtZCRzGzg+QPaKkqnMMv
                                                                                                                                                                                                                  MD5:5FE660C3A23B871807B0E1D3EE973D23
                                                                                                                                                                                                                  SHA1:62A9DD423B30B6EE3AB3DD40D573545D579AF10A
                                                                                                                                                                                                                  SHA-256:E13FFA988BE59CBF299D7FF68F019F902B60848203AC4990819EB7E4624EE52D
                                                                                                                                                                                                                  SHA-512:9EB08055BEFC2B70CC8BBA34496F14414EA32F5B97F185D357F100EA7D74BFDC12AFD815A53E629D02A53DC7F3E37096DF8BBBD36AB44A011C1A4288B42780CD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2
                                                                                                                                                                                                                  Preview:wOF2..............}...............................>..H.`..D.6........ ..8..R...\.6.$.. . .....|..*[.lqE.6C...&..^.....n...qM~..|.8f*.<...{>F......d.u.y..J!.......d.[N.9........;..i.[..+.I.Y....+||!.rU7...G..2..+k..n&..L.`.g.....c4{..U.........F...DS.f.PY..........S..vY..Wl..BzME.D.~.M......t.y..@.1.....DD.....5.\.^...dy..*.'.,*......0....~..c~.#".=.].}A..mA...>.V.*.....,Lu.....]s..p.T{..%0....QS,.O.>......Av.+lE~....L!..B..*[E...S..L9.'^..K.g.....O..6A...r..#W....."rT..{]-+{.v*[vgO.iO..>k..s.N5e..M........U3@..i.(.w....[pu*|.....($.)..-..lA.....dW.hz.P.v,..15....1.....@..@.q.t.'E..bI........$..P.$NQv...s..e..= C3..!......6...M$:..G...{..hX.AfM..$.w....A.r....o?.......Y...s.C.r......w.j...]RSh.iR..}%5%5%u.r.Em[..b%Vsz.....J..;%.]..!..O........D.....?.D)d.......|.|.P.X....{..K...2.9..q:..U..n.......$.R...l.tLi..^.f-%..O.6..iJ.).&.;....T3..~o" -t;.....:.)....q.[`. .......Fk...Z.Ty....w.e'...t\... .><...9.U0\./....4.IS.h:x..t...m.;..$t.m`e..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4545), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4545
                                                                                                                                                                                                                  Entropy (8bit):4.9984549361785
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:TTxIQEZsJJWzyzduysSUTvDvxLME0mDdZUuPy:T1IxZsJydyXSD2d3uPy
                                                                                                                                                                                                                  MD5:C20E1B58B03917FB1D004809CA774C36
                                                                                                                                                                                                                  SHA1:C40B8D233BEB2AF2A07768207571CD1515537D7B
                                                                                                                                                                                                                  SHA-256:11F4DF8462B2EDC6ADD3928AB5F30DCAB77F69C29C0E175B1888F4CB6275823C
                                                                                                                                                                                                                  SHA-512:B7B1C6716E6329F476CB70733FD2C1BF9F6C25301F67ED3C0586C915C09928E87A4E61C26E7DA10AC861A3906EAEA36D2714AAE2C7DFF8F8E201DC87F34A4DE5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/library/jquery.elasticslider.js?ver=7.7.1
                                                                                                                                                                                                                  Preview:!function(i,t,s){var e,n=t.event;n.special.smartresize={setup:function(){t(this).bind("resize",n.special.smartresize.handler)},teardown:function(){t(this).unbind("resize",n.special.smartresize.handler)},handler:function(i,t){var s=this,n=arguments;i.type="smartresize",e&&clearTimeout(e),e=setTimeout(function(){jQuery.event.handle.apply(s,n)},"execAsap"===t?0:100)}},t.fn.smartresize=function(i){return i?this.bind("smartresize",i):this.trigger("smartresize",["execAsap"])},t.Slideshow=function(i,s){this.$el=t(s),this.$list=this.$el.find("ul.ei-slider-large"),this.$imgItems=this.$list.children("li"),this.itemsCount=this.$imgItems.length,this.$images=this.$imgItems.find("img:first"),this.$sliderthumbs=this.$el.find("ul.ei-slider-thumbs").hide(),this.$sliderElems=this.$sliderthumbs.children("li"),this.$sliderElem=this.$sliderthumbs.children("li.ei-slider-element"),this.$thumbs=this.$sliderElems.not(".ei-slider-element"),this._init(i)},t.Slideshow.defaults={animation:"sides",autoplay:!1,slide
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9808
                                                                                                                                                                                                                  Entropy (8bit):7.96117825795251
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:1rlWfcWi+LzsjnsSYgB4gxjrfMZSNS7L1VPO+4GGyFsriQjjhy6vNXrjGI:1rYfVNLzsoRgB52cE2vjGUXPGI
                                                                                                                                                                                                                  MD5:30428F7FBCBFBEE6B1DE4A52ADC5B42D
                                                                                                                                                                                                                  SHA1:4515F16F663C66A9DD1FEDDDF9636F150290E505
                                                                                                                                                                                                                  SHA-256:F9F0EAE20FFF2FDB372E272738C31D1AA7E0EF61D1E8263FB1C2EE306CAD8E02
                                                                                                                                                                                                                  SHA-512:3EA668BDB60B19253031AB66F18768DB46A207A839BCAB5D6E914F43809A6F943FFA1CA59309FB1525ADCAD5309552CBF122BD4EEBF5E229C0F3D21DA0E787BE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/2-1.jpg
                                                                                                                                                                                                                  Preview:RIFFH&..WEBPVP8X........A..+..VP8 h%......*B.,.>.F.K.../&2+....g-.Y..6.B....V].....m..G3....}../k3=.oz....e'.zd|;~.B.LIM...{f.^4............\...s{...%...e.%D.a......$..'$.qo.+Z.N......9X....d....4@q.........X.O.P.8...zR.A.!...>..W.G......j...Q.G.........nO.2..Q.I...."...>..0..<..j3..._qj.@.X.B..H7.........Z-zgX...a_.../.4c...SvA;....K6.........q.......&k!..3J.*u....~r...q'..8=..2..:0SnX.p....}.d1(....Ty....+7(...i...C..&..=........J,.m....u....>....'......<.I...9s:........5...?.....V.......&......i...R;.....c.c-....R...g...".DQ.;.. i.E5..j..2@.x.pt6..1...C.kc<.Pb.'..?....jjt..~...u.....|l...Y#^J..".`.....{O.!6#.6k8... q6&.n.-.Tg..%e.W..=|d..y.U... -Z..{..'.5.`...."....`...F..({.6..\QVH.V.Rov.B..B.M@I..|o....rv.s....C6(.^.@r..1.nMx.h...}.RO..y...P.3....F].:..c.y.....-........P.n.....|.:....*#...g.....*.O _.....,...O^..........,;./I..D.C%..o...@.X.K..!~J.y....?......d.I5...y.c|.8..,^....(.~.?....H...-.@..2.".?~0tjxiI:.'..J.>W%OM)..(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (849), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):849
                                                                                                                                                                                                                  Entropy (8bit):5.0004996064790905
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:t81CjPQk7QkjsV5qUq9Dv0GXWPLvUQbVQbA4+SPQk7QfI85qUq9RN:NG5qVFuDBE65qVF
                                                                                                                                                                                                                  MD5:4E7B623B84397F8D25CFD44C5FE184D8
                                                                                                                                                                                                                  SHA1:8B8F64F6DC4F701652174E99E86D1E9554216FA6
                                                                                                                                                                                                                  SHA-256:4EA735C25BB36D6130E169C43DD545F9AB091B791672B1538046EBEDEF3308F6
                                                                                                                                                                                                                  SHA-512:6759546673110729441A265C64AB2D42598ED84406364571A660BCABE80DD5B638235D6F17EB1935A40561B2FCB5F57BC0105AB524B64D52563C0B2891C0B180
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:e})})}jQuery(window).on("load",function(){fusionInitTooltips()}),jQuery(window).on("fusion-element-render-fusion_text fusion-element-render-fusion_social_links",function(e,t){var i,n=jQuery('div[data-cid="'+t+'"]').find('[data-toggle="tooltip"]');i=n.parents(".fusion-header-wrapper").length?".fusion-header-wrapper":n.parents("#side-header").length?"#side-header":"body",n.each(function(){(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:i})})});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 65588, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65588
                                                                                                                                                                                                                  Entropy (8bit):7.996152430221292
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:i8CmYpaC8aPxCh105E6eq9vss37CkJXaj22f0C7kr/jd:Nk8aP9t93JX+22MC7kDx
                                                                                                                                                                                                                  MD5:6D24B30D1FC8D615CB52095B04F0A904
                                                                                                                                                                                                                  SHA1:483AEEA9AD95CAF4EC8D0A21DE67A1FACE7A5187
                                                                                                                                                                                                                  SHA-256:1365E9088580CE42A09E58D6075897A67419909F77ECF9E300DD75C851692D7E
                                                                                                                                                                                                                  SHA-512:7E7B921E46DAF0BCB195EF36E28FD32A69822B4E56B336DEED24B161C548D967275CE3D2989C6540AE4ADD769AB86EE8593F4C72855882BD7D20ECBF7DDE9378
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/fonts/Montserrat-ExtraLight.woff2
                                                                                                                                                                                                                  Preview:wOF2.......4......c.............................?FFTM............`.....\........X..:..|..6.$..t. .........<[.*.......3...e...L..'D..ZbeeE..$0..L.~]...r..p.vF....0A(...O.m.L.Cv..a...f....................?...7{f......O...n .B6 B......T.-.~...S.`m).".....m.V....$....\V&M.d+H.\.rT..:K1-u.r.%.QJ..+...p.L%@E=.k9.Le@...L.K.Yj...`....CY..Eux.8...j..].PF.NI...=.'Z......Qn[....J1.......AQ.w.?...cy|:h..6..B..J....F..I<:...Z....%yXE.K..`8....%..9.!,..+..:n.......O.$..zo?HP..U.W..I.H..B.....O./|.K.Z|.C.#.......z28.%.onKoUe+....?...q9>Z............Z.D..q,Nw.JQ=9.O5...l....I.i.lo.....d.<3@A?.-d{..chX87..]9.{...0P(.Bd.......(L............_../*3..~..e...!..W..._...........,|.......+Meff.....t..7P..?.v+eff.s.$$...st....8........!Y..oA..~..~=.KJ)..t.......F[.F#eff.s.$$..................,... ..,>Z,z.RJ)%].....Ge.J..C..233Sfff:...E...I..:..|>..RJ).$$]]h..]....L....c....#.}...\..G.sm.v........,..7!.&.g.O&.I)....KHB..?E.'NL..effS]...d...z.._z...s..t.?.NAr......Av...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2176), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2176
                                                                                                                                                                                                                  Entropy (8bit):4.867209111241542
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:YkB2LXePC4C6QdOd3BtEWJTJpx68ztvqCeBDSTQehHtEAHufgs7Bv0:XRU6hdR9Jp/ORk5tsfDBv0
                                                                                                                                                                                                                  MD5:E9256563E9658D30F484407FFB8BAF3A
                                                                                                                                                                                                                  SHA1:EF00B51DEBBC367D6039482EF311C115496D5D7D
                                                                                                                                                                                                                  SHA-256:FA34DE993DEA91EB0120C3745378192FA1177BA8EC5772E08632318D1D5E1267
                                                                                                                                                                                                                  SHA-512:FB25D365DB4E5F52206348C5FF164CBA9308836A97FD1689F6A452EDC500753AB7F22F1EE20397D8CF72527E9625160593A66C66A23F0EAD2D2C0EE6C63CF8B6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(e,a,t){var l,r,o="placeholder"in a.createElement("input"),d="placeholder"in a.createElement("textarea"),c=t.fn,i=t.valHooks,h=t.propHooks;function n(e,a){var l=t(this);if(this.value==l.attr("placeholder")&&l.hasClass("placeholder"))if(l.data("placeholder-password")){if(l=l.hide().next().show().attr("id",l.removeAttr("id").data("placeholder-id")),!0===e)return l[0].value=a;l.focus()}else this.value="",l.removeClass("placeholder"),this==u()&&this.select()}function s(){var e,a,l,r,o=t(this),d=this.id;if(""==this.value){if("password"==this.type){if(!o.data("placeholder-textinput")){try{e=o.clone().attr({type:"text"})}catch(o){e=t("<input>").attr(t.extend((a=this,l={},r=/^jQuery\d+$/,t.each(a.attributes,function(e,a){a.specified&&!r.test(a.name)&&(l[a.name]=a.value)}),l),{type:"text"}))}e.removeAttr("name").data({"placeholder-password":o,"placeholder-id":d}).bind("focus.placeholder",n),o.data({"placeholder-textinput":e,"placeholder-id":d}).before(e)}o=o.removeAttr("id").hide().pre
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 20076, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):20076
                                                                                                                                                                                                                  Entropy (8bit):6.40149239256293
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:uQqpnsgsl9+DfCEH+eleJxnZnDwuJtnaLcIzGY2I5fncEFpT05:uQqBsgsX+LF+elmVZDwuJucxY1LY5
                                                                                                                                                                                                                  MD5:1894AFE039F117F2E31B5E04FC94221D
                                                                                                                                                                                                                  SHA1:D546AF9E2ECA4CCBCE33BAD32C33A4E3CEFC023B
                                                                                                                                                                                                                  SHA-256:129B3422C0A2B9B6F08A19D8777F313AB28C5FB0AA050D1170C822443C8DC28C
                                                                                                                                                                                                                  SHA-512:1C9A8F22353817CAF58EAD86BEA73DEA2B84C0743301B28138CECBAAC2411037419D5D9557BA9591E47945FCB8292044AC754923612FE76CEA87B0DA08CE751E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff
                                                                                                                                                                                                                  Preview:wOFF......Nl......N ........................OS/2.......`...`.R..cmap...h...L...L.g.gasp................glyf......Gx..Gx.{..head..J4...6...6...&hhea..Jl...$...$...fhmtx..J....P...P4(..loca..K..........*.Tmaxp..L.... ... .e..name..L.........yIi.post..NL... ... ...............................3...................................@...2......................... .................................0...H.@....... .........%.*...B.q...............F.X.Z.].n.q.z............2......... ...........'...B.q...............F.X.Z.].n.q.z............2.........,...........,.............d.:.8.3.-.................q.H.@...z.!..................................................................................................79..................79..................79.................3.[...!".....3!265.4&.#"&'&4?.401'..7>.;.2..0........1..#..".3......+."&'0'..'&167>.761>.;.2......U.VGddG..Gdd..o.....vK......o...L...-................o.....;...''[&%...p.......dG.VGddG..Gd.e..................!"N .....M.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):311091
                                                                                                                                                                                                                  Entropy (8bit):5.583877843216823
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:S4zca/0HfoJfGXppoJXGhCZWcKQvyW3cB+L4Z:bzlsHf/cpOJ
                                                                                                                                                                                                                  MD5:BDD33A8EFF6452E8A5740CD036FE689D
                                                                                                                                                                                                                  SHA1:7EDC6D1CC241CF0CB4FE44E53DCCBBCEFB183A43
                                                                                                                                                                                                                  SHA-256:F647BEE982E69AD87A0DA2B49BAD297A572693E462DF900FD60C1D82E7E79B6C
                                                                                                                                                                                                                  SHA-512:85A0CE79E338B99955409F13524DC473EE64F2533A25C9D00AF3DB6C525DC12E4C1FFD3B65B8933B580EF9528FF9BD9922C0325263BC0F504B5AEE715A554BB2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-8B7C4E4WMJ
                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9445
                                                                                                                                                                                                                  Entropy (8bit):5.276617475726948
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:zofOLSBW36LJ2iBYDe7qBoegqC4Wxaftm9Norr7dWSjSWfYN:zofOLSk36FJBYDeubjCWtm9Norr7EgPW
                                                                                                                                                                                                                  MD5:C2C4E2A562E06E1CB22293A5B920ACA6
                                                                                                                                                                                                                  SHA1:A7B5A369AC4883F1EE7FA701B238D20238B675CA
                                                                                                                                                                                                                  SHA-256:698E93FE491CC7BBF07A470579A33DBD0DB53C19142B7BE41EBFD39A23AEF11F
                                                                                                                                                                                                                  SHA-512:7117E879A8A4D8C8E1ACD1A34247A7CF420128DA970ED42975D6A04665EC571DC388C62FC3B50DEDA0B9E896F599D56FFBC28B25A45119CD79F5F45E3E58C178
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/*! This file is auto-generated */.!function(){var t={124:function(t,e,n){var r;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function o(t){return function(t,e){var n,r,a,s,u,l,c,p,f,d=1,h=t.length,g="";for(r=0;r<h;r++)if("string"==typeof t[r])g+=t[r];else if("object"==typeof t[r]){if((s=t[r]).keys)for(n=e[d],a=0;a<s.keys.length;a++){if(null==n)throw new Error(o('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[a],s.keys[a-1]));n=n[s.keys[a]]}else n=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&n instanceof Function&&(n=n()),i.numeric_arg.test(s.type)&&"number"!
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1300x866, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):71309
                                                                                                                                                                                                                  Entropy (8bit):7.947509566272194
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:TbaBaBsFFVq1bUt1Ov9+YGANaIhLkE3TcygyIp0pmIRzKTwvmnPvBxTo:KBawFQ1byK+dkhf3T/gyIenR+TdPv/o
                                                                                                                                                                                                                  MD5:F4EB2DE4C46EDA203A4CE479A35C7A33
                                                                                                                                                                                                                  SHA1:579F9E44A7E4B9918F7F8B712BEBAB2303CAB2CA
                                                                                                                                                                                                                  SHA-256:EEBBBEADF5A8579C154E2C65CB9A97D604A074B77508A65B59A33770E49883DE
                                                                                                                                                                                                                  SHA-512:E5ED64C227E652D86813503F75C0031E1238F2D6859BC88B8719F783195CC280AF79A79B990F27C29DE79B90DD9CE3B6C6C1D876C768650C096BB9D7180AA0D1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................b..........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............b...."................................................................................I.J H...$.H.H......?de(............H#..FZI...Z.0#..@......t.@...8t8.. ...........FDID..$.D...".p... r@...w..D.!X....*...T.u.S.Y]..5_B...S.T.U..J.H>..KvW)..8.[8..Ly.T....Z... .....# ..."J,>$........(.......Fh..&.."RJ)..-$....................Ep...........D.D........@........2....!J.V..J4.:.5M^......x~.%L.q5.Q,.z.~..MR..Q...FB..\...5..<.i...[ .0$F@..U.....d..FR"J@...........(.+_.I......?G..q...Bj.3.c ...@.:p:p..........(......h........."....FQ.......@...'....d.M....s....o..I>.hSW.m._S..w.(......Rs}f....X.P.y%^M.Jq.#8Kc_'[L...Dy.....&Dd..j...I1a.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (695), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):695
                                                                                                                                                                                                                  Entropy (8bit):4.969336489734676
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:vCin/8PlnAYQhrLCxtxmR2Aj8XXfX8S0wkVpFhXPj:vCikPlnA9hqxtxqNIXPowk3FZr
                                                                                                                                                                                                                  MD5:D25EFF9E991743B92EED74CAFED3BA56
                                                                                                                                                                                                                  SHA1:0E0D8EC68184FD6F6EB44EB79B024812C29DD094
                                                                                                                                                                                                                  SHA-256:980ABA21181E373E49D5E2602223454F0BB78CCB263EABCFB850ABB14AD8C904
                                                                                                                                                                                                                  SHA-512:F3D71A2BAC3A1A0A1D605E3880CA4EEFA886A2084CD04ECA2468C9FCC22FB91CBC2FA6C98BB67E312DAFABF3D65430EE93B91CBBC86A4F7ACD874CD00CFB03F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1
                                                                                                                                                                                                                  Preview:!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFrame=n[r[o]+"CancelAnimationFrame"]||n[r[o]+"CancelRequestAnimationFrame"];n.requestAnimationFrame||(n.requestAnimationFrame=function(e,t){var i=(new Date).getTime(),m=i-a,r=Math.max(0,16-m),o=n.setTimeout(function(){e(i+r)},r);return a=i+r,o}),n.cancelAnimationFrame||(n.cancelAnimationFrame=function(e){clearTimeout(e)}),jQuery.fx.timer=function(e){e()&&jQuery.timers.push(e)&&!i&&(i=!0,m(e.elem))},jQuery.fx.stop=function(){i=!1}}(jQuery,this);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                  Entropy (8bit):7.2514410262946365
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:0z0w+w8vPQ9Z2UuRCeiuRky8tAI214254Cnm+5hfBu2Sg5+C0:0YFRvEuRCeNRkyhILavmshfB/SMl0
                                                                                                                                                                                                                  MD5:E008631AFEB1B67DB0F3095314FC222D
                                                                                                                                                                                                                  SHA1:2F2A86720265A40BB0D6AADECD217D4317B853E6
                                                                                                                                                                                                                  SHA-256:F59FE1201581E0148C6C437269330A849D33AB05D2FE3B7F5312A174D896AA5A
                                                                                                                                                                                                                  SHA-512:15109FDC95A6AE3237C6E6A2EEF4831A9C6B6BA670EA043B65639D12BACD2FD487EB4EE4661A00871866A10E187EA88BD8E72AD1845671696AA8797D06B8DE2A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:....dSg..s..+.....Gv..H.X.........].cN....=>.A....O.M{.D.~....y..Y.4..u..%.jY.E.N.. .&.S....%X.....i.=R.j.?.+.K.5. ;.H%D...X.D.|/......E...ksQ..ByJ....-.[..p.9.>..9.~D.~8.QQy.pfp..w..7X......[......A..s'..."?..3...,..)...C..#.*7..i...V...@....,.[...K.....b%.K...|...$uS...v..I.l.r...G;.h.b...f.X........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13154)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13155
                                                                                                                                                                                                                  Entropy (8bit):5.186616228680834
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vM0QBjceCN/Pt9atEGWfVfGavPcVnXO1vB1ASEpY8oIc4OgIDWd8JJ4nNftzGodW:Kl1tkoavP2XOtEpa4O/CLnNfp9dW
                                                                                                                                                                                                                  MD5:0EB89CA19C4471EDB661005556332ADC
                                                                                                                                                                                                                  SHA1:C9901D52C1E09763051EBB233748E61D6864B08D
                                                                                                                                                                                                                  SHA-256:D9EEF86302B4CAFAA9CEB5705C0791ECFDA2EA2A20D7B9B84ADBE352A1DF7374
                                                                                                                                                                                                                  SHA-512:8BA67E2991F7731B991F0AF00775D6B5A92D1FCBAD7DFC1AA9DC777D979DEAA48ACDCF14BB2263A130B383B6224F253B3C5E74DED96BD8E604F91721568B7449
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(){"use strict";class e{constructor(e){let t={root:null,rootMargin:"150px 0px 500px",threshold:this.buildThresholdList(),classTarget:this};this.observer=new IntersectionObserver(e,t)}addToObserver(e){this.observer.observe(e)}removeFromObserver(e){this.observer.unobserve(e)}buildThresholdList(){let e=[];for(let t=1;t<=6;t++){let a=t/6;e.push(a)}return e}}function t(e){let t=e.clientWidth,a=e.attributes.width?e.attributes.width.value:"auto",i=e.attributes.height?e.attributes.height.value:"auto",r="auto"===a||"auto"===i||"100%"===a||"100%"===i?e.clientHeight:parseInt(i/a*t);return t=parseInt(t),r=parseInt(r),isNaN(r)&&(r="auto"),{width:t,height:r}}function a(e,t){if(e.width<=t.width&&e.height<=t.height)return e;const a=Math.min(t.width/e.width,t.height/e.height);return a<1&&(e.width=Math.round(e.width*a),e.height=Math.round(e.height*a)),e}function i(e,t){return Object.keys(t).forEach((function(a){e[a]=t[a]})),e}let r=new class{constructor(){this.serviceDomain=".i.optimole.com",th
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1076
                                                                                                                                                                                                                  Entropy (8bit):7.79462368662804
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:M/iWX67d7H2UTu2VgWcJUEIv5Zj8qzFOX6D9L8+o1LhGG:bWX6lumgWXvMqBtMNZ
                                                                                                                                                                                                                  MD5:623BFE81CA827456B2B93501C4652D98
                                                                                                                                                                                                                  SHA1:6FDC7D149206E2C4E9E216EF12C90F6BF3A46A96
                                                                                                                                                                                                                  SHA-256:C592C72DD63F6E99B0185A493903CD834FACDF9757286C0F462787CE7DB3D40C
                                                                                                                                                                                                                  SHA-512:1389FBA98E3E990376E1E45B65C77EB8E0A7BCC4B2C5BAFFE81FC4770AC889329D75263E9D416AEDD7B0099F67979A73DFB15DFDCE8D84A9E812D796D3721765
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=3.3.2
                                                                                                                                                                                                                  Preview:.L.....f_.dZ93.xI.....|.!Cp.b...6......BM.G.N..oD..T...w..%<....<ou..B.xT..*\...+4...B.m..s....-9..p&..D............7...t..]...(u.|1...^..E........"..#..B.:~Q./x.....?...7..<...=...W.m....).......a...!..........d.y..-jQ.k..Q}}.T.viFP6..H.d...z..<d..?D..C.....ql-.s.......^5..l..]:...~m..C:..^.{.-.....&n.V).....b.m". ..|......./~..~...uo.=>..r....w........f..B.to.`...6xq.S...#.....e/._...4r........N.e_7.*1......@...m...%I.f....s..iA..dW....j.d%.. 5a.u....n..EbN.y.{...,9.h..T3.y...<...=8eQ.d.b......cQ....8...cb c.6......d.C.y......q.E..I..:T..a..pd.f.e.Q..m...,W?7.)......_j.}.K.Y$.;]...zGB...J.9FDCD%}6}.t...B+^.M...H...gc....{......G..u]Ju......).R.....w...zs.z...o...)....".VUC...V.1...w6.Cl.<.m.w~/.2Rj5...T.#...7"b.y.r.~......1..J\.......{n.....(...._..#n...m.Jx..q..).....z8.R.!.c.:.1..c..U.6y.H/5xIA."4!N.......O@M...d=............St5.Q...S}>.MNs.^9#8.Q7...Sm.4.yZ3:."H+.2&Y ..Y..y.GL..,8A...JM..2C..e0.^...a6U#.z.la...qFL..a.s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (413), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):413
                                                                                                                                                                                                                  Entropy (8bit):4.747434870927844
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:zAMkzPnUQgCLN1zC9L7SLPwu7FIPwVVMPHremK:zAMkzPUQL51zC9yLPwu7FIPwoPHS
                                                                                                                                                                                                                  MD5:28E70F0D9979566A7BBDF0E4EBF349F4
                                                                                                                                                                                                                  SHA1:CD277B7405EA21D86690136FDFC7D0860A22F4EC
                                                                                                                                                                                                                  SHA-256:61E7BB6D0210C308EB1F6153F18B4063EB715FDE885B7D20B4D209D3FCB5A217
                                                                                                                                                                                                                  SHA-512:30F65F6094555CC516E790CD2E3824D7088CD82F1E8393D4BABAC824CFED89251FEAC2B4BFFA014F39A09DEB573C39528DAD083BFCDBDA2E48ADC41B4DA8B067
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.7.1
                                                                                                                                                                                                                  Preview:jQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-networks").children().length||(jQuery(".fusion-social-links-footer").hide(),jQuery(".fusion-footer-copyright-area .fusion-copyright-notice").css("padding-bottom","0"))});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2808
                                                                                                                                                                                                                  Entropy (8bit):7.86698881267601
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:D/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODz:DSDZ/I09Da01l+gmkyTt6Hk8nTz
                                                                                                                                                                                                                  MD5:75747BC284327C4BA54D16E884E778B0
                                                                                                                                                                                                                  SHA1:638C727B8C538064465B9885CA8EEC3707FCDE72
                                                                                                                                                                                                                  SHA-256:0800AD24B780D467DCF5EDDB1675F38C2BAFD21A17075478B9C5629812147B1F
                                                                                                                                                                                                                  SHA-512:6A6FCEDE4B37DE1AF8908664F7D7776D528B696E79BE218A1F4397879EFDD7E8BFE01AC8AAE63B802717D3DEE7D2F8826C1D8BDE9BC5E17C66E0E1C7299C2C14
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............r>......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4498), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4498
                                                                                                                                                                                                                  Entropy (8bit):5.22460588775375
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:riqVoFtDOHB24Ts7TbTY4VYSFdtlhPLU0VGoKls0V0TR7ru3jgZgygOtGG:riqVoSHB24TsTbTY4ulq/tz
                                                                                                                                                                                                                  MD5:94426E90EC9FD413BEF1B1AB895E537F
                                                                                                                                                                                                                  SHA1:6D2922A01B269D00F45905B5A82B52DA5E3F9B37
                                                                                                                                                                                                                  SHA-256:46AF13BD348D946968C6BD1C844DCCBCA02856ECDCAA8DCB35969E99D1399562
                                                                                                                                                                                                                  SHA-512:6B2CD431143326DBF65FD202E842A5B9CD5A549E096DE5F313F399A400D0E3C9E20F1F505010F4E652F11DDE042D50576E2430B78894A9C403B592A154784F5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbRowOnPlayerReady(e){var t,i,o=e.target,a=0,n=!0;o.playVideo(),o.isMute&&o.mute(),0!==jQuery("[data-youtube-video-id="+o.getVideoData().video_id+"]").data("loop")&&(t=o.getCurrentTime(),i=+new Date/1e3,o.loopInterval=setInterval(function(){void 0!==o.loopTimeout&&clearTimeout(o.loopTimeout),t===o.getCurrentTime()?a=t+(+new Date/1e3-i):(a=o.getCurrentTime(),i=+new Date/1e3),t=o.getCurrentTime(),a+(n?.45:.21)>=o.getDuration()&&(o.pauseVideo(),o.seekTo(0),o.playVideo(),n=!1)},150))}function _fbRowOnPlayerStateChange(e){e.data===YT.PlayerState.ENDED?(void 0!==e.target.loopTimeout&&clearTimeout(e.target.loopTimeout),0!==jQuery("[data-youtube-video-id="+e.target.getVideoData().video_id+"]").data("loop")&&e.target.seekTo(0)):e.data===YT.PlayerState.P
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):270
                                                                                                                                                                                                                  Entropy (8bit):7.1967153190647295
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:ABYH6vrf/NdpMhMjR6RDskR9f8wvgoWfspOYZdRWKS5cjwglOdHRRxv:Ao4nLpf04kRu+TSYG5cMglOdPF
                                                                                                                                                                                                                  MD5:42C864A8FD9E379C09A60EE90D673E52
                                                                                                                                                                                                                  SHA1:CB4FAD0AF462B2ACB220FABEDE87D43253F0F525
                                                                                                                                                                                                                  SHA-256:A4C17DFC96EBCC97778FA28A661FED22F7A4D3A2E93FCB89D111C9C716420C93
                                                                                                                                                                                                                  SHA-512:6B654003FFD7E84D3649C977DCF70F31337665B27E83F9274C1AC0F9E6CF57F3873341149731286A73F5817F03893B3CB3EB786DD3678334ACEFA1C7CA6C82E3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:1<.. f.j5[;..n.....+(8B..&....o.5.`6..K...3.4......".`..3...:B..}D..R..G_(]...+=..k..hrQ.&../.0"..^...X./...Y#b...P.,...vVzf..b..D..&Z.L.FE...*.7.....L./4..]Rk_r..........Z..GV...KF.....I.j3.cM.x..U..\hj.D..$....>V[>....g....^........5.n..qx]..B*=..+[WOF6....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):77160
                                                                                                                                                                                                                  Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                  MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                  SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                  SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                  SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff2
                                                                                                                                                                                                                  Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 254 x 180, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9527
                                                                                                                                                                                                                  Entropy (8bit):7.918523179451365
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:IeOfT2S8oHvM0MH6vUHVBn92V+nrgGsau3d2THh7mBQ0VAQiSf0QhFhjY:0fTZ8lHHRBn8l2TRGQ0SWf/lY
                                                                                                                                                                                                                  MD5:95ABDA35A951A1904129905166694E5D
                                                                                                                                                                                                                  SHA1:6D3821450D4F21534F92A3B8D405767AA2759184
                                                                                                                                                                                                                  SHA-256:6D536DA2D1B18AAFA1990B436D2E291D93B74FCE262FF5F55C95D1A797737259
                                                                                                                                                                                                                  SHA-512:C967D63D48065EFC56F64EDA550ECAE5E189BA603A98FFB472D43AC5FF807612543B073360D0E99A1CCD974804A2DCCA90155F127A715D1C4924A86DA2044227
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............Q.....PLTE...L..t.x.~.......V.8. 7............. ...)...........Z.?......U.>.,,...........................X.>R.?..........(,X.=.*........)-.............*-...............X.>..........(-.!). %X.>....(.......................(,............Y.;....)-...............X.>....),......................(-U.7.......),.............)-.)-...Q.?.),.)-...Y.<.......)-....)-1v?2BV2.DCz.1v>...2.D...=Wz#?*..G'.J*V4...PPP...."!L&....Cf.Cq. (19OkX.>(2?C{.(.K(M1^*"```.-'+(...4./.*.....5hZ/...+... '.......)-.&'./&A"....000ppp..........a.t...stRNS................... !#$$$'01117:<@@@@CCGKMPPPQU]_`ccccccgjmnpppxxx}...............................................D..]....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100..........................................n,.. .IDATx..]..........V...U..Q.Mb.*....].*rz...9.%.4.$m9n..(M...R(m...B.....>.......d....M>....o..x..7o.F.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 65488, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65488
                                                                                                                                                                                                                  Entropy (8bit):7.996207205293472
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:JtY8FDj5MI8FH3927ixFLBRkFd0CS+Y/cRhbvnu/yNY:hmlFX9px5BRFxARhyyNY
                                                                                                                                                                                                                  MD5:0E1E00D320490CDE210E0BD56621775B
                                                                                                                                                                                                                  SHA1:A089EFC5E43580DD4742AB8536678C5F0B000ED4
                                                                                                                                                                                                                  SHA-256:2AE1D39C9BFAF8EF2894E437F2480FC21D70EF159ABDB7FF3080CCD31B59F176
                                                                                                                                                                                                                  SHA-512:408ED2F4C11E388292B5F6B49A20E769A9A2C6F63144D256797D2F9FDE45F2757284D91ED7770FAE7CA1892B1101E7851DA3F97197CA6C926C6FE537D5949C04
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/fonts/Montserrat-Light.woff2
                                                                                                                                                                                                                  Preview:wOF2..............Q....d........................?FFTM.......*....`.....\...........<..|..6.$..t. ..@......<[....D.r;.rM.^..) E...(X....J.CV.e......>.....}.........9....q.)..y....wJ..................`.O.n.........4...$mS..h(`K[.N..!..*.(.(...C.....RJ.f..7.A.-....M..!..N)....V...z....L..Y.R.......CO...`N....(..F."d;F=%!..a..$.c.9\Z.....*.WO!.W.P.+...lPIO-..~y ...p.FY*....f#....`.T^h..U)..e(l.../...3...........Q.....x.......7..l..N..f.....].83....^9^l...17k..S..K..T.:..Svt.O...F..8...:V.m:..A5....%5......>s...s...p..'..j...Kh._.p...!.....IH:..@..>*RJI...L......*L).....c...O>.8.t..g...u.]`...../..1..2...u]. ..+..Q.5...... ..zM..B..0..... .I.RJ.S.333...$3..ZU.Q..,...U...p.H.b~n.....x.,?...$H...Z..B..0H:..3$!.SJe].bfff....../..)m....!..@..t..QUU..^....q.......... .F.b4...B....I... .I.R*......("$..>.$$u..<.[.%fff...H.]?...+~k..VK....u.c.1..".bFO.&O...].;.".1..UT.P...i^..G.2...5c.1Fe*.*...I?..p.....et....vw'..\..T.1....*.*.=pxpy..:..g./..{|.J....W.P.....+2....>..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4911
                                                                                                                                                                                                                  Entropy (8bit):7.95280815148933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:b3MED+ZAPDTsB1MbDxigtolsUvyynjfYwe+4Lzk4CPsaIikMoj22vc9c0fs:TlDWAPDTOCNDolTfjQu43k41UQ7Os
                                                                                                                                                                                                                  MD5:66B19E0DAA4D9A0C0EB54AF106DED317
                                                                                                                                                                                                                  SHA1:E130420744991C36C1CE92B88E120A0003409314
                                                                                                                                                                                                                  SHA-256:B11A00757D3DDAFB34510BEA7D860D33AE774FB18DBEEE9AA39456162C806FEE
                                                                                                                                                                                                                  SHA-512:CCD7B03356E13EE2961A5296CC9ED2181FBF7D7413136BC45DC957B6CF4BE874DA41102A1E3BE6C25EF92980A943A54F6A31C06F44630C4EF1B5F8B6B4CDED29
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-includes/js/wp-emoji-release.min.js?ver=6.4.5
                                                                                                                                                                                                                  Preview:..$QT.z(.......p.....|.....e.m........h.p.=N..R..2.eK...o..U..(..Y.. 6V...H<.R.E.........ie..,..B..e....`x...az...Z.T7|.....AWZ.MqJ.Jo..R..:.d.i...R3..G. K..;[...Z.:.*r.d...7.g..Y^...M..w....Pd.o._...o....r.P.A...._..^.y**..|...([#..c....ua<...::..^7.....&....[.-.G.6L.d"GC.t..........e.~t..1.......2."..7....ny.NKg.+*...-.b........gryd...)-.S...}.N&.)|.......'1....}!.@...>~L...t<J."MFcn.:.=p......D...............W.Z......t.1N...h.C...n..n.s.{...^9....f^#Y..;......nH..........y..*aQ...M.Q....H.YX.....B.j... ..p.]-.".....L.W..EO.WQ..Z*.M....l..../....Q.{....b....E.G.z........_..E...O..s..T.w...I.T..=c.b.. UJ..7.X?.3.sa.!..X.0.b=..|...c..t.l....:I..S.Wy.u..A.=j.Xc...l..l."+...q.VA~.....R.Z....o...3=.....V.p.............\.Cs...4V...E.......*.:.."....b.[>..y.[...mup....@.Za07..;aq..<.....f.(..S.O..P..6.>....P.r{.W.......a...SGIW2...nE.D.....b.j..^../..0$jl.....r.d..z...VM..f.`.........>...JT..K..I...[.................U......g....q%..i...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 199 x 55, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3630
                                                                                                                                                                                                                  Entropy (8bit):7.799617217333494
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:C1iyvhS8bzOaZJNx38s6HCu8/TyIvUtttuc:C1iyvhS8baaZJNBH6HCuNtUc
                                                                                                                                                                                                                  MD5:4106CA92E1B513CD09D029305AD5CE2E
                                                                                                                                                                                                                  SHA1:757BFB0707FF32E2FAEC95AAD370FCD64562D8A2
                                                                                                                                                                                                                  SHA-256:A403DFFF85F824AE330F68BF4D64E9168A4E2D53B80BBCA72AA3CE6E3658D2AD
                                                                                                                                                                                                                  SHA-512:F00F04F55CEA41AE0849AB97C95036542F2FA0CF7B7B57C75D7E5F4F8481B1B101D2493C8E85BFF37E93EC8984DD3EFB9599BD14442B736428601417A6679922
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......7......N.{....PLTE.............zz.;;;;;......ppp..................AAA.......___......~~~.......,,...""".ll.......qq...wwwTTT...................""YYY....22.........LLL....YY...|||......WWW.''....AA......555.^^......333.ww....||......)))---...............OO....))ccc.EE.``lll...............000......FFF......]]].......XX...............???.TT.........PPP............fff...hhh..........ff........%%%..........55....66..........nn.........999.......aa....hh..........$$...................~~MMM===....//..............jjj....??....tt...sss.[[aaaCCC......zzz.QQ...... .DD...[[[........................///................33.xxJJJ....VV.00.dd.......MMqqq..................................RRR............444222^^^..................VVVgggeee...888....&&.......++...,,,....((......................pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100..................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3125
                                                                                                                                                                                                                  Entropy (8bit):7.595823570426028
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:va6/p4CdYKtKprhiLbvGTmBD/68jbpeSGnbaG6bWfPNaUgGJtfxgaR2lVwChFt/:vx/p4CdtUiLXBDS843asPhgA8+2lyC7t
                                                                                                                                                                                                                  MD5:63C7F840139084F1EDB082D4F9AA1A08
                                                                                                                                                                                                                  SHA1:A06946D609DE57270ED61EDDA8D7E46BBE950005
                                                                                                                                                                                                                  SHA-256:186F6192734CDE11EDBFD0060BCD2096658F08795C8870EFD6C02CBBF3409411
                                                                                                                                                                                                                  SHA-512:975D52A19426D33F216324AAA87EC2F3F42C3933B3AB9FA500A302EE88A7173A24E42CB2A37952B1FCDB247B9328F1BEFF98F8A2F632F0E528597976C0C77279
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@......z....PLTE....Y!..'$"... #..!#%.n......!.|. !#....... $"#%....#.y.... #.....%.f!###..J9&..(..'$##.......!"$..%%%&.....$$$..$1,&0,&.v. !#.....!"#.... """tO$. *(&.. .....""""##$$$.....&&&..#.z...$$$....$..."#$.v...'......##$...#$$.. !"...$$$.!$.....$$$...y..."$$$......%%% ..$%%%.~ !!!..%%%%...%%%..#.."""....!...&&&.v...&!!!$$$...&&&.."%$$..... &&&....|.%%%.. !"&%%....."""....$%%%...!!!..%..%%%. #..%%%..."""%%%....!"..$%%%..%&&..."##......%%%.!&&&&.....($$$..$&&&....!&###&&&...&%%.. ..."&'''..!..%...%%%....'.... %...&&&......#$%...&&&. &........... &&&.....'...&&&."%...(((.. .. ..... ...&&&&&&........ ..... .#'!$''''.. ...&&& #'.. '''...."'.. ...'''.. ...."'.. '''..... .. '''.$'.. ."'.. "%'.. ."'(('.. .. (((.. .. ('''''$%'..~.....tRNS............................. !!!"#%'()+++,.//112345557889:<>???@AADEGHHIKLLMOPPSTWXYZ\___bcdeeehhikmmrrsuvxxyz}}}~...............................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1162), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1162
                                                                                                                                                                                                                  Entropy (8bit):5.027079929308819
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:nW1DqE2/kLlqzZhhHFZYEgJ/G3sOYEgJ/G3WZBSHnIYEgJ/G3sMAHlgJ/G3stNn:noT2/F1DlZYE8/G3sOYE8/G3WZYHIYER
                                                                                                                                                                                                                  MD5:EEF83EBCBBA649DCD3D4939D9221DF41
                                                                                                                                                                                                                  SHA1:CB1D24ED2C6D23E3B41023935AA50177829033D0
                                                                                                                                                                                                                  SHA-256:836E98F92408CCB7250927ACEF9B494FBACC18678EF18888F835101557BDDD37
                                                                                                                                                                                                                  SHA-512:2839A9475524CE9C76FD9B6390A4D1A5560DB8219767B8BA3FEFF7196DDA4D70B495BCFFE85EC382402D4D2CC1BF61DFF203E26C248D7BA160EF346D14637D6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1
                                                                                                                                                                                                                  Preview:!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar")&&(e=t(o).offset().top-t("#wpadminbar").outerHeight()),0<f.offset&&(e=t(o).offset().top-f.offset),i=t(o).outerHeight(),r=e+i,f.endOffset&&t(f.endOffset).length&&(r=t(f.endOffset).offset().top),(s=t(this).scrollTop())>=e&&s<=r&&(l=(r-s)/i*100,"opacity"===f.type?(p=l/100*1,t(o).css({opacity:p})):"blur"===f.type?(c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c})):"fading_blur"===f.type&&(p=l/100*1,c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c,opacity:p}))),s<e&&("opacity"===f.type?t(o).css({opacity:1}):"blur"===f.type?(c="blur(0px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):115127
                                                                                                                                                                                                                  Entropy (8bit):5.23489166377138
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:ruFT4Dz18VoHGwkbrhhE87DbkI0c9cEpgqXjaDMf:i4DzjHGwkbfRDbn0czpyE
                                                                                                                                                                                                                  MD5:9A98016751E498C06D434CC022CA1A44
                                                                                                                                                                                                                  SHA1:6AA9AF5FE436EAB9C313DE9F0BEA072C04637624
                                                                                                                                                                                                                  SHA-256:DA9ED5720B674F0D297FE621AC2D8D518C4E622BEF1E9B0D4AE489DEE9AA43F8
                                                                                                                                                                                                                  SHA-512:DE3BF5E595ED42258FCDE6D93AD40C0D9DC8E523F8E01FCC93CA6588588FAD07A26D7115C6583486BE286A6CD7FA35720091876AFB0AAA2DE4DE58C370151E3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(t){"use strict";var r,e,n;e={},(n=function(t){if(e[t])return e[t].exports;var o=e[t]={i:t,l:!1,exports:{}};return r[t].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=r=[function(t,r,e){e(1),e(71),e(78),e(81),e(82),e(84),e(87),e(91),e(92),e(100),e(101),e(104),e(109),e(125),e(129),e(130),e(132),e(134),e(137),e(138),e(139),e(140),e(141),e(145),e(148),e(155),e(156),e(159),e(160),e(166),e(167),e(170),e(171),e(172),e(173),e(175),e(176),e(178),e(179),e(180),e(181),e(182),e(183),e(184),e(189),e(212),e(213),e(214),e(216),e(217),e(218),e(219),e(220),e(221),e(226),e(227),e(228),e(229),e(230),e(231),e(233),e(234),e(235),e(236),e(237),e(238),e(239),e(240),e(241),e(242),e(243),e(246),e(248),e(250),e(252),e(253),e(254),e(255),e(256),e(257),e(260),e(261),e(263),e(264),e(265),e(266),e(267),e(268),e(271),e(272),e(273),e(274),e(276),e(277),e(278),e(279),e(280),e(284),e(285),e(286),e(287),e(288),e(289),e(290),e(292),e(293),e(294),e(298),e(299),e(301),e(302),e(303),e(304),e(310),e(312),e(313)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 60 x 60, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):842
                                                                                                                                                                                                                  Entropy (8bit):7.582846047839588
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:l415PC3LOPRVdqkpFqprNx9BBm3QEWHqV2v1gHa:EbPRVokpcxbBmwqIv1gHa
                                                                                                                                                                                                                  MD5:B16B7D746876FD63699B36C0737F7B05
                                                                                                                                                                                                                  SHA1:0B3A8C7EF7A29AA423D630FD1B5C6B3E60EB589D
                                                                                                                                                                                                                  SHA-256:136891898E1727F1C2CC27C15515F0BA7E17B83C67698A5AC00F49D8BE471065
                                                                                                                                                                                                                  SHA-512:C665E50D0EFB024C6D8169BDF7C0567A7FD43012DC545D52E129E4AF388C22A16629BAE51A84FFEAD27FFF96B429D40EB8057F9E7A2CA4F074B112AD30E56249
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/uploads/2020/12/lady-png-1.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...<........A...-PLTE.....................................................tRNS...$.Pxc..@.1%.......IDAT8.}..j.Q...h..I.%.R(.d.EZ$......n$O .>....D.^,dY.d.E.......y.2..._..z.9w......~.<...q..N.#.~..q.E.b.S..x..XWB.`.Z}WGO..g..k.....o...[.V1.=Y..;g.c..x.o4.....}.i../c.G/.G...W.k.~h....&.....#;g....L..P.L.../!..S.sS.3.l.F-.%.?0.N......i.b..;..v|ge....rM..J...L.....k.+......v.....T.K3e1.w.....~....-.....Lm....mOwl...0.;5...$.i..7..q3.q..4...............|...'Jb.bL.3{..$..5OS:.}'Dl.....=#....eV../..v..(.$.*....E..#..3~P&7<.K0.j.)...W...T...[.8.......g:.S...'Rf.$N....G...H1~qL.P.......d}.;.ob@`.P?.2~.......R.".|...dp..._i....m.o..l5)h..%m...{.D.)-8..E.....yZ..r..m.F..4.n..)...+..$..Tz..V.......4..\.5..(..U....t...m....gp1L.z%....q..6'a.6.B..pn...G.q#g).K`7.'....y...Id.........IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57196)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):110147
                                                                                                                                                                                                                  Entropy (8bit):4.920389651812489
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:iLeJqf9Zk2u5SOV+UQ3Zo/0kxhdRVrkQzE:iLeJEk2u5SOV+UQ3Zo/0kPdvQQzE
                                                                                                                                                                                                                  MD5:0234D0A7685AEFA6FD06041FBD602928
                                                                                                                                                                                                                  SHA1:CBCBA60AA82286DD1F877CB8BD5B5CC047F82CE0
                                                                                                                                                                                                                  SHA-256:0085ADFD2D08A45F62A06D8F3F969DDC4A94EBE8D226511DB90AA038F11ED180
                                                                                                                                                                                                                  SHA-512:298B4324851F0D9662A48EF2FA74E65CD78FB4BC69191B05E70C254B6CC196719E7F35FE3E882857026FCFA260F0A5B1208E964EE9F42A9DD2E2FED0ACB070D1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-includes/css/dist/block-library/style.min.css?ver=6.4.5
                                                                                                                                                                                                                  Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (413), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):413
                                                                                                                                                                                                                  Entropy (8bit):4.747434870927844
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:zAMkzPnUQgCLN1zC9L7SLPwu7FIPwVVMPHremK:zAMkzPUQL51zC9yLPwu7FIPwoPHS
                                                                                                                                                                                                                  MD5:28E70F0D9979566A7BBDF0E4EBF349F4
                                                                                                                                                                                                                  SHA1:CD277B7405EA21D86690136FDFC7D0860A22F4EC
                                                                                                                                                                                                                  SHA-256:61E7BB6D0210C308EB1F6153F18B4063EB715FDE885B7D20B4D209D3FCB5A217
                                                                                                                                                                                                                  SHA-512:30F65F6094555CC516E790CD2E3824D7088CD82F1E8393D4BABAC824CFED89251FEAC2B4BFFA014F39A09DEB573C39528DAD083BFCDBDA2E48ADC41B4DA8B067
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:jQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-networks").children().length||(jQuery(".fusion-social-links-footer").hide(),jQuery(".fusion-footer-copyright-area .fusion-copyright-notice").css("padding-bottom","0"))});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13154)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13155
                                                                                                                                                                                                                  Entropy (8bit):5.186616228680834
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:vM0QBjceCN/Pt9atEGWfVfGavPcVnXO1vB1ASEpY8oIc4OgIDWd8JJ4nNftzGodW:Kl1tkoavP2XOtEpa4O/CLnNfp9dW
                                                                                                                                                                                                                  MD5:0EB89CA19C4471EDB661005556332ADC
                                                                                                                                                                                                                  SHA1:C9901D52C1E09763051EBB233748E61D6864B08D
                                                                                                                                                                                                                  SHA-256:D9EEF86302B4CAFAA9CEB5705C0791ECFDA2EA2A20D7B9B84ADBE352A1DF7374
                                                                                                                                                                                                                  SHA-512:8BA67E2991F7731B991F0AF00775D6B5A92D1FCBAD7DFC1AA9DC777D979DEAA48ACDCF14BB2263A130B383B6224F253B3C5E74DED96BD8E604F91721568B7449
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/js-lib/v2/latest/optimole_lib_no_poly.min.js
                                                                                                                                                                                                                  Preview:!function(){"use strict";class e{constructor(e){let t={root:null,rootMargin:"150px 0px 500px",threshold:this.buildThresholdList(),classTarget:this};this.observer=new IntersectionObserver(e,t)}addToObserver(e){this.observer.observe(e)}removeFromObserver(e){this.observer.unobserve(e)}buildThresholdList(){let e=[];for(let t=1;t<=6;t++){let a=t/6;e.push(a)}return e}}function t(e){let t=e.clientWidth,a=e.attributes.width?e.attributes.width.value:"auto",i=e.attributes.height?e.attributes.height.value:"auto",r="auto"===a||"auto"===i||"100%"===a||"100%"===i?e.clientHeight:parseInt(i/a*t);return t=parseInt(t),r=parseInt(r),isNaN(r)&&(r="auto"),{width:t,height:r}}function a(e,t){if(e.width<=t.width&&e.height<=t.height)return e;const a=Math.min(t.width/e.width,t.height/e.height);return a<1&&(e.width=Math.round(e.width*a),e.height=Math.round(e.height*a)),e}function i(e,t){return Object.keys(t).forEach((function(a){e[a]=t[a]})),e}let r=new class{constructor(){this.serviceDomain=".i.optimole.com",th
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2808
                                                                                                                                                                                                                  Entropy (8bit):7.86698881267601
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:D/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODz:DSDZ/I09Da01l+gmkyTt6Hk8nTz
                                                                                                                                                                                                                  MD5:75747BC284327C4BA54D16E884E778B0
                                                                                                                                                                                                                  SHA1:638C727B8C538064465B9885CA8EEC3707FCDE72
                                                                                                                                                                                                                  SHA-256:0800AD24B780D467DCF5EDDB1675F38C2BAFD21A17075478B9C5629812147B1F
                                                                                                                                                                                                                  SHA-512:6A6FCEDE4B37DE1AF8908664F7D7776D528B696E79BE218A1F4397879EFDD7E8BFE01AC8AAE63B802717D3DEE7D2F8826C1D8BDE9BC5E17C66E0E1C7299C2C14
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.grandrapidscountertops.com/wp-content/uploads/2020/01/long-line-bg.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............r>......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13577
                                                                                                                                                                                                                  Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1920x611, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49081
                                                                                                                                                                                                                  Entropy (8bit):7.596910752868002
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:cfDqX38dXfaHUEVDD7Pi4ldBrH03aWchEXcLmAKMyMzn/eAy77RgUKAPudaU772e:cfCs1aHUyDe4DrHWzXXcUMyc/z014n2e
                                                                                                                                                                                                                  MD5:477F6C90EC4A4BCF6AF40C57BC7A1EDA
                                                                                                                                                                                                                  SHA1:435DA94C973E1C29E9C74FB3D4A4148CD1773B54
                                                                                                                                                                                                                  SHA-256:9B067553838BDF0DFA1497486E7EB19FA3EBBA520D9A3C35E679F6E6A9C60836
                                                                                                                                                                                                                  SHA-512:7A6C7A6D5F03C82EBE3EC68B4435E206E6D25A578CA747147D2C1C6A99F9069FF8AA03987A69DCE2F4E8BC9FD60FBE214CD2A71FFE2563CC79A292F9C78E1E2E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................c..........C....................................................................C.......................................................................c..................................................................................... .........................................................................................%.@..........................................................................................&...........................................................................................0.....@.....................................................................................q ...@.-/....................................................................................4.......9..a.......................................................................................=.y......Z.........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4911
                                                                                                                                                                                                                  Entropy (8bit):7.95280815148933
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:b3MED+ZAPDTsB1MbDxigtolsUvyynjfYwe+4Lzk4CPsaIikMoj22vc9c0fs:TlDWAPDTOCNDolTfjQu43k41UQ7Os
                                                                                                                                                                                                                  MD5:66B19E0DAA4D9A0C0EB54AF106DED317
                                                                                                                                                                                                                  SHA1:E130420744991C36C1CE92B88E120A0003409314
                                                                                                                                                                                                                  SHA-256:B11A00757D3DDAFB34510BEA7D860D33AE774FB18DBEEE9AA39456162C806FEE
                                                                                                                                                                                                                  SHA-512:CCD7B03356E13EE2961A5296CC9ED2181FBF7D7413136BC45DC957B6CF4BE874DA41102A1E3BE6C25EF92980A943A54F6A31C06F44630C4EF1B5F8B6B4CDED29
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:..$QT.z(.......p.....|.....e.m........h.p.=N..R..2.eK...o..U..(..Y.. 6V...H<.R.E.........ie..,..B..e....`x...az...Z.T7|.....AWZ.MqJ.Jo..R..:.d.i...R3..G. K..;[...Z.:.*r.d...7.g..Y^...M..w....Pd.o._...o....r.P.A...._..^.y**..|...([#..c....ua<...::..^7.....&....[.-.G.6L.d"GC.t..........e.~t..1.......2."..7....ny.NKg.+*...-.b........gryd...)-.S...}.N&.)|.......'1....}!.@...>~L...t<J."MFcn.:.=p......D...............W.Z......t.1N...h.C...n..n.s.{...^9....f^#Y..;......nH..........y..*aQ...M.Q....H.YX.....B.j... ..p.]-.".....L.W..EO.WQ..Z*.M....l..../....Q.{....b....E.G.z........_..E...O..s..T.w...I.T..=c.b.. UJ..7.X?.3.sa.!..X.0.b=..|...c..t.l....:I..S.Wy.u..A.=j.Xc...l..l."+...q.VA~.....R.Z....o...3=.....V.p.............\.Cs...4V...E.......*.:.."....b.[>..y.[...mup....@.Za07..;aq..<.....f.(..S.O..P..6.>....P.r{.W.......a...SGIW2...nE.D.....b.j..^../..0$jl.....r.d..z...VM..f.`.........>...JT..K..I...[.................U......g....q%..i...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                  Entropy (8bit):7.2514410262946365
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:0z0w+w8vPQ9Z2UuRCeiuRky8tAI214254Cnm+5hfBu2Sg5+C0:0YFRvEuRCeNRkyhILavmshfB/SMl0
                                                                                                                                                                                                                  MD5:E008631AFEB1B67DB0F3095314FC222D
                                                                                                                                                                                                                  SHA1:2F2A86720265A40BB0D6AADECD217D4317B853E6
                                                                                                                                                                                                                  SHA-256:F59FE1201581E0148C6C437269330A849D33AB05D2FE3B7F5312A174D896AA5A
                                                                                                                                                                                                                  SHA-512:15109FDC95A6AE3237C6E6A2EEF4831A9C6B6BA670EA043B65639D12BACD2FD487EB4EE4661A00871866A10E187EA88BD8E72AD1845671696AA8797D06B8DE2A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-scrollspy.js?ver=7.7.1
                                                                                                                                                                                                                  Preview:....dSg..s..+.....Gv..H.X.........].cN....=>.A....O.M{.D.~....y..Y.4..u..%.jY.E.N.. .&.S....%X.....i.=R.j.?.+.K.5. ;.H%D...X.D.|/......E...ksQ..ByJ....-.[..p.9.>..9.~D.~8.QQy.pfp..w..7X......[......A..s'..."?..3...,..)...C..#.*7..i...V...@....,.[...K.....b%.K...|...$uS...v..I.l.r...G;.h.b...f.X........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):997
                                                                                                                                                                                                                  Entropy (8bit):4.880118002152069
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:Az3jwT0MSdgyMzAj5T9diTUeySf+EMwcQfSmcJHV:ArETJKhQA1TWTAq+Ex9eHV
                                                                                                                                                                                                                  MD5:299622FDBB8A39F6D7415446C3822286
                                                                                                                                                                                                                  SHA1:024C0AEAAED337F625E9C183C253FA50FD37DAA4
                                                                                                                                                                                                                  SHA-256:058E71F21BDFAAEE8AA77BB789369B3B0514BEF4349FF6E5B9EB446554A21E8F
                                                                                                                                                                                                                  SHA-512:632B0E2EFA950B732599F72DA945D341D2C5858CEB3BA1D286BAB480148CC3E5D5BF0F619252BD676ACEF9340C3B43E0B0DC3217093EB8517A246F44A86085AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/metasync/public/css/metasync-public.css?ver=1.4.5
                                                                                                                                                                                                                  Preview:/**. * All of the CSS for your public-facing functionality should be. * included in this file.. */.. /* Style the buttons that are used to open and close the accordion panel */. .metasync-accordion {. border: none;. border-radius: 8px;. color: #151433;. background-color: #F5F5F5;. cursor: pointer;. width: 100%;. text-align: left;. font-size: 1.2rem;. line-height: 30px;. padding: 12px 0 12px 20px;.}...metasync-active .metasync-accordion {. border-radius: 8px 8px 0 0px;.}...metasync-panel {. padding: 1px 18px;. display: none;. border-radius: 0 0 8px 8px;. background-color: #F5F5F5;. color: #4E5C68!important;.}...metasync-active .metasync-panel {. display: block;. .}...metasync-accordion:after{. content: '\02795'; /* Unicode character for "plus" sign (+) */. color: #777;. float: right;. margin-right: 15px;.}...metasync-active .metasync-accordion:after {. content: "\2796"; /* Unicode character for "minus" sign (-) */.}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 370x208, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11957
                                                                                                                                                                                                                  Entropy (8bit):7.933163625702363
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:NuFm4HylPxDBwDUT9u4qdch9z6/6my7u2aRVT3pCOJKAA+dJa5i9oWk+KFu:NuFm4Sl3H9und66/6t6r4OJKAAmJasKM
                                                                                                                                                                                                                  MD5:41BDB3807B8FEC4640781D932A2E122A
                                                                                                                                                                                                                  SHA1:DA45347FA7990A2CFF302FD85F1CC4961270C30C
                                                                                                                                                                                                                  SHA-256:709D4C75DC11AD5301B721AF1935F94392321EBDEBAAD870A3E2160AA3A56BAB
                                                                                                                                                                                                                  SHA-512:B645E1C3020A0CB19DC08DB8F7666BDF14F73EA4812E67F730A789C70D54BDE4B7AE7EFA92A45B697E5FE5807BBB66A8EE4A5C20CD22F77F0333D6D727E19F2D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................r......................C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq..............r.."...............................................................................i.s..m.c.........V+...$.)-mU1=....&..LSK}..e..s..FViY.j..{EJV...T.O.q..%..GsY.......m.......f.H....v.6..8I~.......4.yZ....XlC.PN.N..j.e.&.3..(.F.V~Gf.... ....)...lw....r8...h..)H}so].0.8...).>x|....6,4m.>*4.'V2.[Vr.. H...J,...s.#.2......J>n..B.e[-._V2ZvEu.....x.g.....".p..3S....s...+j.......8.7W./..q...4...[.y.N/..Vv...P..X..Q..a.h..d..JBm.*..*...~t...Zr..r..\:.{ .x.|.n.-m.JGN.........9t.9oS-...Wz.C......:0..tz.*.PW./.Qn..P])r..l..\.^.@........S7.e.0..hslMWz.+j'..~....s..p...v....bH"x.b.(.49C`I.-.......6.g.VC.......|.2A:....%X7H..=n..,.Hm....g.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1162), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1162
                                                                                                                                                                                                                  Entropy (8bit):5.027079929308819
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:nW1DqE2/kLlqzZhhHFZYEgJ/G3sOYEgJ/G3WZBSHnIYEgJ/G3sMAHlgJ/G3stNn:noT2/F1DlZYE8/G3sOYE8/G3WZYHIYER
                                                                                                                                                                                                                  MD5:EEF83EBCBBA649DCD3D4939D9221DF41
                                                                                                                                                                                                                  SHA1:CB1D24ED2C6D23E3B41023935AA50177829033D0
                                                                                                                                                                                                                  SHA-256:836E98F92408CCB7250927ACEF9B494FBACC18678EF18888F835101557BDDD37
                                                                                                                                                                                                                  SHA-512:2839A9475524CE9C76FD9B6390A4D1A5560DB8219767B8BA3FEFF7196DDA4D70B495BCFFE85EC382402D4D2CC1BF61DFF203E26C248D7BA160EF346D14637D6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar")&&(e=t(o).offset().top-t("#wpadminbar").outerHeight()),0<f.offset&&(e=t(o).offset().top-f.offset),i=t(o).outerHeight(),r=e+i,f.endOffset&&t(f.endOffset).length&&(r=t(f.endOffset).offset().top),(s=t(this).scrollTop())>=e&&s<=r&&(l=(r-s)/i*100,"opacity"===f.type?(p=l/100*1,t(o).css({opacity:p})):"blur"===f.type?(c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c})):"fading_blur"===f.type&&(p=l/100*1,c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c,opacity:p}))),s<e&&("opacity"===f.type?t(o).css({opacity:1}):"blur"===f.type?(c="blur(0px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 254 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6417
                                                                                                                                                                                                                  Entropy (8bit):7.900704120868549
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:8U5to4CCN0Ydj08/J7Ha00dRVSeogY46zFxzjfwggdxOr+/dCNKmF+oN9lyn:8r1k5h56LRVSeogvvjOrCdC80blyn
                                                                                                                                                                                                                  MD5:BE251EC7CE8E4067B17AAE0AC95DAC0F
                                                                                                                                                                                                                  SHA1:EA104B4DCC9292701122EDC3E5D946DB752FD1F8
                                                                                                                                                                                                                  SHA-256:69CCA4F3B5C3753B5228A7D43F68B7B18328E1633BB5873BC832CF9F6EEE69B5
                                                                                                                                                                                                                  SHA-512:BA41B161EB8FE3DA37949C54A4CCEA9DBB12CC04222C7B9E23E7A8B4A172C33EDC00403F62B35C6B4F45E0367E0C6959A921CFCE9CD57A28C83A68F3421BADFD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-6-1.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............ai....PLTE.....................L... ................~........................................................)-.............)-.(,....... 7X.>.*.............................*-..........(..........V.8.........t.x...X.=.............),.)-......................!)U.>.),. %...Z.?...Y.<)..Q.?....(-....(-....)-.),....)-Y.;.......)-.)-....(,X.>R.?.,,U.7X.>...X.>..........)-X.>......000. '......ppp."!(.K...```.....G.&'Cz. (1^*"...+..C{.2BV'.J#?*Cq.(2?./&+(....9Ok1v?..4*V4Cf.PPP(M1./hZ/.*.-'L&.A".......=Wz2.D2.D1v>..5_......stRNS.@..@@.........Pc.$$...xxc.0.1...P1..@...cC`.P.x$..Uc1.pp ....p.]C_.c...K' ..j!.m7........gc.....}QM.n<#.G:...:...UIDATx..Y..@..'...,...MC.].O.....E...\....a& ....>."...3'.kr..Z.Z.H:..9.L...........T....@..:>k..~B..l..lV...9..R...[..).j.I..j.Z]..I..d..O.U).`G.j..;.[Fj.H.E..........?O..Mr.7g.."..v.g...@..z\..?C.....1+s......~v.](..".oOoW.......ywW....a..4...'...kv._.b....Z.u.Y..|uk.....}....U.s>&}...{|t3{...B...T.{,.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1239
                                                                                                                                                                                                                  Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                  MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                  SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                  SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                  SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (849), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):849
                                                                                                                                                                                                                  Entropy (8bit):5.0004996064790905
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:t81CjPQk7QkjsV5qUq9Dv0GXWPLvUQbVQbA4+SPQk7QfI85qUq9RN:NG5qVFuDBE65qVF
                                                                                                                                                                                                                  MD5:4E7B623B84397F8D25CFD44C5FE184D8
                                                                                                                                                                                                                  SHA1:8B8F64F6DC4F701652174E99E86D1E9554216FA6
                                                                                                                                                                                                                  SHA-256:4EA735C25BB36D6130E169C43DD545F9AB091B791672B1538046EBEDEF3308F6
                                                                                                                                                                                                                  SHA-512:6759546673110729441A265C64AB2D42598ED84406364571A660BCABE80DD5B638235D6F17EB1935A40561B2FCB5F57BC0105AB524B64D52563C0B2891C0B180
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1
                                                                                                                                                                                                                  Preview:function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:e})})}jQuery(window).on("load",function(){fusionInitTooltips()}),jQuery(window).on("fusion-element-render-fusion_text fusion-element-render-fusion_social_links",function(e,t){var i,n=jQuery('div[data-cid="'+t+'"]').find('[data-toggle="tooltip"]');i=n.parents(".fusion-header-wrapper").length?".fusion-header-wrapper":n.parents("#side-header").length?"#side-header":"body",n.each(function(){(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:i})})});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3377), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3377
                                                                                                                                                                                                                  Entropy (8bit):5.0592991864375785
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:7kREoRG00VvyZPUKM9vYl7K0lW4PxhwhCTg0V90HLwS4r90HP9q9DhWS63sHES37:7CFQODYFuDhscHEScHE5
                                                                                                                                                                                                                  MD5:9CED60FE6CABA9D11E754628A712D540
                                                                                                                                                                                                                  SHA1:9A2E7FD006E1BC41DB15B9EA08FF75D2F8C6A854
                                                                                                                                                                                                                  SHA-256:EA2DD31704608166BFD31E6C1B54027061EA568CD9AA1163656843A5907AC45D
                                                                                                                                                                                                                  SHA-512:2238B82A3DC10604EE7AE4AF297DD669A68B5CE2F1AF5A7E616D621A7DC7C9705BE858F7118CA127501151390EE5900AF2AED1C3DD38EA4C65F0E8FF7514A3D0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(){jQuery(this).attr("id")!==o.attr("id")&&void 0!==window.$youtube_players&&void 0!==window.$youtube_players[jQuery(this).attr("id")]&&window.$youtube_players[jQuery(this).attr("id")].stopVideo()}),o.length&&("function"!=typeof fusionGetConsent||fusionGetConsent("youtube"))&&void 0!==window.$youtube_players&&(!o.parents("li").hasClass("clone")&&o.parents("li").hasClass("flex-active-slide")&&"yes"===o.parents("li").attr("data-autoplay")&&(void 0===window.$youtube_players||void 0===window.$youtube_players[o.attr("id")]||void 0===window.$youtube_players[o.attr("id")].playVideo?fusionYouTubeTimeout(o.attr("id")):"slide"===jQuery(e).data("animation")&&0===e.currentSlide&&void 0===jQuery(e).data("iteration")?window.$youtube_players[o.attr("id")]&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 156 x 186, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1596
                                                                                                                                                                                                                  Entropy (8bit):6.793609373241939
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:2lh1hpunQWwjx82lY2T32HEVbQt4tyJ3VbrqI6d8GcNhEEAtsr88sr8n/W/W/19:CPitNn2VxQicJ3xe7d8vvdr8Lr8b9
                                                                                                                                                                                                                  MD5:446C566900AA53072004E1DD9C8B330F
                                                                                                                                                                                                                  SHA1:9EBDDA00A548B7E5340AB7253F5B9C216A9A9F3E
                                                                                                                                                                                                                  SHA-256:1B2AA78E9ADE74D1771AAEF458736770BDDB1D12C84E8539B9BE4657BF24D2D5
                                                                                                                                                                                                                  SHA-512:513C69B42F02174D5F0DFBB5E4C5933E45101CCD6D0793166FE2BCF270EFFAE4207FE73D6AB6DC02623EF8C579EA60912D9505693BACF9F636CDE844FD6CC6B8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[M$f....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:8E5EC2E72DFB11EABC7EE5D7E0D19AB8" xmpMM:DocumentID="xmp.did:8E5EC2E82DFB11EABC7EE5D7E0D19AB8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8E5EC2E52DFB11EABC7EE5D7E0D19AB8" stRef:documentID="xmp.did:8E5EC2E62DFB11EABC7EE5D7E0D19AB8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..3....IDATx...1K]Q..Q..."....).}^.`aa...;...Tv..9s..v..1...........{>.....w._......?.=....{..q~|..-9.G........l.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11513
                                                                                                                                                                                                                  Entropy (8bit):5.205720179763049
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                                                                                                                                  MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                                                                                                                                  SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                                                                                                                                  SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                                                                                                                                  SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
                                                                                                                                                                                                                  Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 205 x 151, 8-bit colormap, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6071
                                                                                                                                                                                                                  Entropy (8bit):7.886050197772302
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:g3HnuYYygS80hCa2qh8FO67TnHXZntTR4p8JGP4HLqIje13bhpG995TAaNNAIaBC:wulygS8OCa2qhX6P3ZttE82ae1LhA99B
                                                                                                                                                                                                                  MD5:721C07336395D2EF2BA7643B23EA38BA
                                                                                                                                                                                                                  SHA1:C788FEC66D1BD832AC746579FC3B1E8FFD16D0CB
                                                                                                                                                                                                                  SHA-256:B1269CDD4E70BBF01831249038E2AF40CF86E2A96F50A48BB41C922529847664
                                                                                                                                                                                                                  SHA-512:D4F4047A1CEE9C868A7A3255042B5476EE74DCECB9482E8EE042B8F06578C5A1A84FFE09D88EA1A9065767525BD10DB651BE7CCE4971EA580DFD179FC2981226
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............p.\....PLTE.....................l.5. 7......V.8....... L.M.**.........[.@...U.>.,,........................T.?.......(,X.=.*.X.=..........*-.......(,.*-..................X.>.... '.(,...X.>.(.....$).............(,...Y.;.......)-...............X.>.),................(-U.7.),................)-....)-Q.?^.6.),......X.>....)-.)-...X.>.)-2.D...X.>.",].7=Wz.//=N...,....4#?*..G1v?2.D'.J.*...hZ/.)-1v>+(.PPP... L&..$#3CXCf.Cq.'.K2CX)R3...^*"```+...&&./&C{.+6D9Ok (1&/:..&.&'A".......B#....000ppp.............-'_.I....ktRNS..................... !#$$'.117:;@@@CCCKLLLPPQUW^^bccccjjlnppqxx}..........................................C..X....pHYs.................eXIfII*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.........................................i.}...7IDATx..]....u?..k{7.j1].....&..b....Zh.....Jj..G...Z.i....D......G.[K.w..s.}...j.2.....;s.;..<..{G......O.O.p......*.3.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (886), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):886
                                                                                                                                                                                                                  Entropy (8bit):4.914097284013714
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:KnPy7J31HQ59Eo5WvGQbdQblYQbzIRYQbWcYQb/wMXUvEJB:KnP2W609IGmxQe
                                                                                                                                                                                                                  MD5:9597AC92F94C363A5BA62227C86612D2
                                                                                                                                                                                                                  SHA1:8EB91F7A1A08B2A2624BEED682B996EF98DEA329
                                                                                                                                                                                                                  SHA-256:BF3722B93FA395DC556C14F331F86A9D5E31FA813E46F0CFCB8AFD19FAE33034
                                                                                                                                                                                                                  SHA-512:22F24973F430A5D418096AE8AB857AB00998AFA73C62849F94AFB42BEE5AB74F14D112BDA6F54B34B780300CF5224B2BB2A0FB0ABA4E89FB3BC4BD0AE519CB3E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/assets/min/js/general/avada-select.js?ver=7.7.1
                                                                                                                                                                                                                  Preview:function calcSelectArrowDimensions(e){var n=".avada-select-parent .select-arrow, .gravity-select-parent .select-arrow, .wpcf7-select-parent .select-arrow";(void 0!==e?jQuery(e).find(n):jQuery(n)).filter(":visible").each(function(){0<jQuery(this).prev().innerHeight()&&jQuery(this).css({height:jQuery(this).prev().innerHeight(),width:jQuery(this).prev().innerHeight(),"line-height":jQuery(this).prev().innerHeight()+"px"})})}jQuery(window).on("load fusion-element-render-fusion_tb_woo_cart fusion-element-render-fusion_tb_woo_checkout_tabs fusion-element-render-fusion_tb_woo_checkout_billing fusion-element-render-fusion_tb_woo_checkout_shipping fusion-element-render-fusion_woo_cart_shipping",function(){calcSelectArrowDimensions(),setTimeout(function(){calcSelectArrowDimensions()},100)}),jQuery(window).on("fusion-dynamic-content-render",function(e,n){calcSelectArrowDimensions(n)});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3244
                                                                                                                                                                                                                  Entropy (8bit):7.939357889574746
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:zWRHEGYG/0pIEKxLDVudq67EB5jxqKHYgZNg/quk3DLYKzuBA9Wxh50MDztw:z+y48I7VVO4ThuycK0/xh50MPtw
                                                                                                                                                                                                                  MD5:4E9FF42CD16E51193AF093324BDA0EAC
                                                                                                                                                                                                                  SHA1:816446D543D6DCEE5B0BB682416CAE311C44CE3D
                                                                                                                                                                                                                  SHA-256:D41A6CCD754252BFD18061BA9F6C48FE03579D555036E416EF536D5936891A2B
                                                                                                                                                                                                                  SHA-512:97AA771795637291585DF0EC6E5B6BD42326EC63C90A3004ADB98008E55EFBD7DE44B556924D7C954BC68157607B4B07253C26F50E15413874A1CCB7109144E3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:..........V..B...D......c..6X.h..3...@...U!k.,..y..W...^..8w..%.Z..3..*..6..l.k$..x(f~.z....W.......(.....r..i>..D.].Q......w?....Z.>.....{...)%.a.:_...b.K....Cxe..P.wP.$.E....._%.tb{b.Z..!6MYqu%.0.Z.<|..?.*}~-......G&..'...`I..N... ....u...R;M..]D;.3.bvNpF.1.?..q....G..n.MG....x<...........4..}x.........3.>...q....?...,?....{...PY=_0.......4...J.....1.M........k..|..v.6.p.E.].....K...N....;C..p(|..k..(....d!.R..r.R./.J........y....sUZ.,|..0..`..$e.?.......>#a4i....A..y./...BJ>..n.^6.......V....|.j.I....1.....m.......9o.....R..UM..5.G.=.=(.O.9.}....z......T...xw.+.g].j._..4h........!._).W...rE..j.Y*...3...UJ..x...c0.&....7..a...4.:_.p.4..T2....cj'..../?...72/...y..E.o`...w......vj:nd..b...`....q#..8....ZZ...........d......!.7{..(....%k.%.k.......1I...}..hX.J.=...7..5.iW..++M.f...TO.u.=;....kzC(..a.aY.K\.e[.9.o.._.jL:=.A.%z...CGS......H.R...s..z..........$ME.t...........`cbU.0(.w.XeT..b@Cj....'p.\..;6.<.......o..$+.?.x.l..'.!c.k@...\.*Jq..Sn..[..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1920x576, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):38857
                                                                                                                                                                                                                  Entropy (8bit):7.938865630134586
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:GjTQEtKNci+/k1i1Ot19UeosnbqFR+Vi+1aUXeaXdT4pMnGNFb:cTVt84JG19U18OwXx4pMGNR
                                                                                                                                                                                                                  MD5:650CCB385DBF52E29C9B3887EFFD864B
                                                                                                                                                                                                                  SHA1:E00344225784B9E8547294CE9197DB243729C821
                                                                                                                                                                                                                  SHA-256:FF628978A6233D079084AEDED156AC0FD4E6A78473FF371E8049A00C75939C8B
                                                                                                                                                                                                                  SHA-512:329664B810C77390232D5EBCDB0B2422381C2C9AB9E8D364443A495E5F062436FEFA0FEAF7C0A9755680DEC27375FE10E8B5F262BB398787AEB8AF9BF6498B90
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................@..........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............@...."...............................................................................\...[...m/>......|..`..1...).....R....~.z.g....>w......W..-.-.c..=.:DSR.M..P.U.S.....L..x{|.m..uS0...Xd.)y.....,.}T....o.&5a#...Y..'A..V..Q.]5X^...f.**.-.....]V.].)[.&......)].)5....J...Y.RS+n.NkMgk..s..H\.E.%.....6.z...qd..Z.P). .PR...w..>..............=3L..k..@..&.....<.Ifl..N.:*k=X...........~U.zs...iq.|u.#H.$0Cb...0J....Ni.......}w..~...E./..W..\`.....>....WY.w.u.C...G,..)..&....:.....o...c=..NNZ.g>..K$.2.LU..WFx..-...3z.{...[.Y@..T..j.)ig....{.B...RIJet1Q.D-.ii&6ifky3*a.-..W."...-F9o..6...y...i.7+.q....-c].......LIL$....N.}..t...............L.Z...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2283), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2283
                                                                                                                                                                                                                  Entropy (8bit):5.068213989856478
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:HSHQZqYWKR3hA7CGA9AhkG4GbeEzUGrUIzrU5mQyYRYxjYcFinFUxdXYyOYMMY39:HuYtUi27zKCcfusqM1e29
                                                                                                                                                                                                                  MD5:F04E95C229F0934515E1F800227F92A0
                                                                                                                                                                                                                  SHA1:77F55DFE4505C3F241AE0845AD5DCDC8B807B8BA
                                                                                                                                                                                                                  SHA-256:C8C066C331D08EAF858338789A0499C5AD85CFC6325D7685EA8A9463750D8684
                                                                                                                                                                                                                  SHA-512:933E4E8690C475DFB5E3AF7AC867A49774D603A07D59581A8600580FC6EAE6414B3CA315B23B0920BC2C43C8FCBC91AFC716208727D72955BE66D3463501A0DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3
                                                                                                                                                                                                                  Preview:!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,t=Math.sqrt,u=Math.sin,r=Math.cos,i=Math.PI,a=1.70158,c=1.525*a,o=2*i/3,s=2*i/4.5;function f(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-e(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-e(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-e(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1-e(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-e(-2*n+2,4)/2},easeInQu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 370x208, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13609
                                                                                                                                                                                                                  Entropy (8bit):7.938776183387014
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:NuHO25qMCL0KJcUwKGXqHwjYccV+a1sclsE9oVTNQ:8HOOqtKU7/mo+Hcl1cNQ
                                                                                                                                                                                                                  MD5:3F7CD9115D67C854125863F5F8433633
                                                                                                                                                                                                                  SHA1:DB03C7C752A21D98EF464A007FBAF123E882D5DA
                                                                                                                                                                                                                  SHA-256:003B1E993D6065D89DE5FA3763DC71B433FEFAB0944CEFD952ABFAE6EC30A74A
                                                                                                                                                                                                                  SHA-512:6A7D3E099407BD6F7342B21B0E67ABB905728B14D1508F010380A9F9512BF37CB8D0401CF61999BDCD4A15AEA0A5949D09DC8838C3B8EA5B956EE580B970C894
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................r......................C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq.........C......................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq..............r.."................................................................................1.h.VH'.D....D..jV..[..*...:O6.....x$.V.]:i..=n...+....L...3.<.ACnZ..%..B6+ r..F..1..y....V.t..L.D>...ROg|.|.Kg...c.=R...m...).[+..Tm..q..-q...wzN?.....X2.J..u=.....@....Y...mZ.N...-......k4.....!..?.I).z.>%....Y9{#..S....}...3...)EK.`.dP.-......;.S.U......Q..q~..G.h.%...&..J.Q..s..9..d.}BMTmU...0..8n..6.e2.Pz.(C..I#.Ce.=.zk..Vp...S..d.V..hf.2..O......o...a.u4.5f.D.wF....f.I.{E{..+y.Z.z.s....Q.Y..........!.\z.>..6..f.....Z..O..P....k.3.L.).....a.X...Id9..O..:.Y.|.k...*......k.t...7.fa....].....I_..t#...r.....}c...^.......K......q....x-:.N.X.(Kd.....8
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4592)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4627
                                                                                                                                                                                                                  Entropy (8bit):5.095794162824313
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:+5gEBc27Du/3+ZrURT19KrAgQNSt5s8G07AajURg/o0K:Ulc2Hq3RRB94Qkt2WAeg0K
                                                                                                                                                                                                                  MD5:7BD48EB3BD568033E96CAF0FB62E6690
                                                                                                                                                                                                                  SHA1:B38066999294B99D92D95DB5F38BC15707EB1F22
                                                                                                                                                                                                                  SHA-256:7868467C94A5AA0B3F11EF542F45287967F9627B3B5ACDC86E47F8F77A126596
                                                                                                                                                                                                                  SHA-512:7FEC30CC4223C39D9EE3CCBBA8CC66C90467A9987279334BE43AAE4C251F6C618F6B3CCF223147C79CE6C463C89F0CEB0D0E4E471AD9AB6574AB32AF728A535F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/*! This file is auto-generated */.!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})}},t={};n.r(t),n.d(t,{actions:function(){return S},addAction:function(){return m},addFilter:function(){return p},applyFilters:function(){return k},createHooks:function(){return f},currentAction:function(){return w},currentFilter:function(){return I},defaultHooks:function(){return h},didAction:function(){return O},didFilter:function(){return j},doAction:function(){return b},doingAction:function(){return x},doingFilter:function(){return T},filters:function(){return z},hasAction:function(){return _},hasFilter:function(){return y},removeAction:function(){return A},removeAllActions:functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2460
                                                                                                                                                                                                                  Entropy (8bit):7.768867769339434
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3M7KkpQyeauBV+/h99AcK3Zrok61i2XPPkQYxTQoUSTSxqoStVZ1fWE:sm+p99bK3Zl/eWPDuxOX+E
                                                                                                                                                                                                                  MD5:BBB75133EACAA419EE1DA2E9EE9B12BF
                                                                                                                                                                                                                  SHA1:A6778C7676B5BC050F430F5F9944C911C84F9410
                                                                                                                                                                                                                  SHA-256:E7B9B976973A058A953D23FF784E73915BF24A6FD9B93D7F7623746FB03B7070
                                                                                                                                                                                                                  SHA-512:9BC83FFFF21339057AED099CA89DD9BB8B6D8D2A23E167A89C2C8ED4C4CFF57478649481D91761CB10810AC55F7DDCA96A19A916ECAEAB12F824078000B5448F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2023/07/Yelp.png
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X...........6..VP8L..../....Y...yN..m.m3.m...f....9.X....x.....'.yv.].......Z..V..........Nm.;... .e..m.'.m.m..m..(.?.c*%. .@%>J....1.....W)'.Ha.j...m._..n.u.v...5d.PO..v..kz..gG?.{[.Jt......}..|.&.D...bu....j.(.<.....Z...\%{.....j.P...(.4Z..X..S.d@..}/.Z...).$.s!.T....a.......7.X...@E..(../.-e......!......?.L..>....=&]D0.A...k{...W...h.......F..Iz..........c........C#.n.F..K..KK......@`C.+$2CBH....E.&FH...h.1.<.N...P...$@.P.(.i.(......v..,..;[..e^...:.R...a\J...B...x.W0..2ZI.sH...qf... ...).b.........Z/.}>.Q...U9.'...FX..iP.w>;.F.!..LZ%.w,]Y...3b..g.!tdw.....H..l..0S..O...w...8.....p.J.!...\.....CI.N ..V..;.`..0..!...-.{!.......c...'.Q...|{....B..5..mDH....t.`.=....D.....2.R|?........M..^.'.^..v.:.Sun........2.p4.I.b..qN|>........P........=..Jq....Sk}v.s4..k..Ly.\h6u...n).A@_V...Q...$.;.f.1n..q.=...0X....C.......sA..C8..D..0...>...#Y..T...NV.j>....pV....@.j.E.m~.l...SunI.....#L.2>......B|#..q.I0..|
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4498), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4498
                                                                                                                                                                                                                  Entropy (8bit):5.22460588775375
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:riqVoFtDOHB24Ts7TbTY4VYSFdtlhPLU0VGoKls0V0TR7ru3jgZgygOtGG:riqVoSHB24TsTbTY4ulq/tz
                                                                                                                                                                                                                  MD5:94426E90EC9FD413BEF1B1AB895E537F
                                                                                                                                                                                                                  SHA1:6D2922A01B269D00F45905B5A82B52DA5E3F9B37
                                                                                                                                                                                                                  SHA-256:46AF13BD348D946968C6BD1C844DCCBCA02856ECDCAA8DCB35969E99D1399562
                                                                                                                                                                                                                  SHA-512:6B2CD431143326DBF65FD202E842A5B9CD5A549E096DE5F313F399A400D0E3C9E20F1F505010F4E652F11DDE042D50576E2430B78894A9C403B592A154784F5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1
                                                                                                                                                                                                                  Preview:var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbRowOnPlayerReady(e){var t,i,o=e.target,a=0,n=!0;o.playVideo(),o.isMute&&o.mute(),0!==jQuery("[data-youtube-video-id="+o.getVideoData().video_id+"]").data("loop")&&(t=o.getCurrentTime(),i=+new Date/1e3,o.loopInterval=setInterval(function(){void 0!==o.loopTimeout&&clearTimeout(o.loopTimeout),t===o.getCurrentTime()?a=t+(+new Date/1e3-i):(a=o.getCurrentTime(),i=+new Date/1e3),t=o.getCurrentTime(),a+(n?.45:.21)>=o.getDuration()&&(o.pauseVideo(),o.seekTo(0),o.playVideo(),n=!1)},150))}function _fbRowOnPlayerStateChange(e){e.data===YT.PlayerState.ENDED?(void 0!==e.target.loopTimeout&&clearTimeout(e.target.loopTimeout),0!==jQuery("[data-youtube-video-id="+e.target.getVideoData().video_id+"]").data("loop")&&e.target.seekTo(0)):e.data===YT.PlayerState.P
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 205 x 151, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3951
                                                                                                                                                                                                                  Entropy (8bit):7.895096297680353
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:XU/tvex1PgiVJNQMyLPKVT68aSswfE1ZY1SM8Rsd009Him1:OvU/iMyWVTMuIuEMLL9Cm1
                                                                                                                                                                                                                  MD5:42E0030BD831218237668305C1AE7DD0
                                                                                                                                                                                                                  SHA1:F576D85C818F320B0EF7A2920D7C14E8AA332004
                                                                                                                                                                                                                  SHA-256:E6EAB9749F82AD3A95E42511C525A6C52DE859FA38325DB7C2C82835A65678FD
                                                                                                                                                                                                                  SHA-512:29A7A9155B4492E6662E107D10E5E0F02ACD18D8AD29CA5852E921E8CBF31FB00EF959CE42F3723452DB12D2646BBB355B30705A26AC637F1D4AE2F914C6E691
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w/.....PLTE................ ............................)-...................(,.... 7.)-X.>.*....................*-.............(.V.8...............l.5.... '......X.=............U.>.)-.),...X.=.),.$)[.@X.>...Q.?................)-.......)-.)-....),...Y.;....(,......T.?L.M.(-...X.>.(,....*-.**...X.>^.6...U.7...X.>.(,..........,,..........)-...X.>...000.....&...ppp'.KC{....```..G.$#... (1^*" ...)R3#?*...Cq...4./&.&&+(.,..9Ok3CX'.J1v?.",.&'Cf.PPP+6D&/:].7./hZ/.*.-'L&.+........=Wz2CX/=N2.D2.D1v>B#.A"..6p....ktRNS.@.@......$..x..c..P1.@...cC.P.x$.Uc1..p...p.^..jc^C.' b!..KC.q..........:....}jWL;..nQLL.........l7.#.DE.#....IDATx..IO.P..M..........K...+j.....%7..4..F....~.>.q...%.UO...o..23.7.!\.JW....p.\Y.:\.JY.PC.".!d..%,.:@./h...RM...,r..^.......(........I#]..V.j..k.<."0.`.#..L.,~`.&..l..lmunn..hb .d..H[....G_).OT8.F1&.@D.<T.;l[T.hv.......\{..D...$k.4..R..YY)/.U%8.l(......h....Fa.;.Rg;.'.{.7.ISZu...Y.9.,....%R.mEf..A..{....:...D7bq0.(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):168
                                                                                                                                                                                                                  Entropy (8bit):6.813244729236251
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:0lUWmrI2wVdrsxuDvjMfIXNAPd1BWodoXdxOUkY38xWmkz9BGrARU:c7/2xuDvjcfB7uXduY38Qmkz9+AS
                                                                                                                                                                                                                  MD5:A8C51210A3C34E0F5C6C4D06E3CB5CF5
                                                                                                                                                                                                                  SHA1:AB2720DC6522C1C2327DD73129BB02BF2FF01DE1
                                                                                                                                                                                                                  SHA-256:6CF6268F8F7FCA09E7FB301B4AF442B07B24A6DDD71722F4C290EBB1E812D853
                                                                                                                                                                                                                  SHA-512:16571F2603784DEEF3ED71356D2B330FB8A15140339026931D41607F83DDA32D6B757634F08879F256003C2B53451A139B0BA38BD4B8D229FBF6572EB37C481E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.... .s*....QhT........Z`ad...H.P.yx....+K.......Nb.b......o..*...K.2rb..@...Q^.._p..3..N|T..~.G..5..........k...x..t|F).F@Y.3x...(..P:..T.0.....g....d.K0..G...&.`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 254 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6417
                                                                                                                                                                                                                  Entropy (8bit):7.900704120868549
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:8U5to4CCN0Ydj08/J7Ha00dRVSeogY46zFxzjfwggdxOr+/dCNKmF+oN9lyn:8r1k5h56LRVSeogvvjOrCdC80blyn
                                                                                                                                                                                                                  MD5:BE251EC7CE8E4067B17AAE0AC95DAC0F
                                                                                                                                                                                                                  SHA1:EA104B4DCC9292701122EDC3E5D946DB752FD1F8
                                                                                                                                                                                                                  SHA-256:69CCA4F3B5C3753B5228A7D43F68B7B18328E1633BB5873BC832CF9F6EEE69B5
                                                                                                                                                                                                                  SHA-512:BA41B161EB8FE3DA37949C54A4CCEA9DBB12CC04222C7B9E23E7A8B4A172C33EDC00403F62B35C6B4F45E0367E0C6959A921CFCE9CD57A28C83A68F3421BADFD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............ai....PLTE.....................L... ................~........................................................)-.............)-.(,....... 7X.>.*.............................*-..........(..........V.8.........t.x...X.=.............),.)-......................!)U.>.),. %...Z.?...Y.<)..Q.?....(-....(-....)-.),....)-Y.;.......)-.)-....(,X.>R.?.,,U.7X.>...X.>..........)-X.>......000. '......ppp."!(.K...```.....G.&'Cz. (1^*"...+..C{.2BV'.J#?*Cq.(2?./&+(....9Ok1v?..4*V4Cf.PPP(M1./hZ/.*.-'L&.A".......=Wz2.D2.D1v>..5_......stRNS.@..@@.........Pc.$$...xxc.0.1...P1..@...cC`.P.x$..Uc1.pp ....p.]C_.c...K' ..j!.m7........gc.....}QM.n<#.G:...:...UIDATx..Y..@..'...,...MC.].O.....E...\....a& ....>."...3'.kr..Z.Z.H:..9.L...........T....@..:>k..~B..l..lV...9..R...[..).j.I..j.Z]..I..d..O.U).`G.j..;.[Fj.H.E..........?O..Mr.7g.."..v.g...@..z\..?C.....1+s......~v.](..".oOoW.......ywW....a..4...'...kv._.b....Z.u.Y..|uk.....}....U.s>&}...{|t3{...B...T.{,.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 156 x 186, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1659
                                                                                                                                                                                                                  Entropy (8bit):6.952279152885019
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:CPitNn2VwJ3BDsv/VPdtse7sgiFZTe9zJ6oDrZTe9zJz:n2iWye7sg24zoo/4zV
                                                                                                                                                                                                                  MD5:225028EF903FF7B58E9B0F55EEB5285B
                                                                                                                                                                                                                  SHA1:490BC7F0E5CBDC61C247E8739AF070786CEEE27A
                                                                                                                                                                                                                  SHA-256:A91EA599DAD802EFBC2BF956FF80737891F155F9696C791CC11F7442A1D37166
                                                                                                                                                                                                                  SHA-512:17CCD72EC2184C1C9848F8A45C2DD2DF5BF905998A84346AA2ABF5AA4BE2E2B1F68290D451BF490E5B290BDFB44CBAF55BB39F45410E9422C9A301830378CCFB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/img/dot-left-top.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[M$f....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:072D09DA2DFB11EAA072ACA1DE667A8E" xmpMM:DocumentID="xmp.did:072D09DB2DFB11EAA072ACA1DE667A8E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:072D09D82DFB11EAA072ACA1DE667A8E" stRef:documentID="xmp.did:072D09D92DFB11EAA072ACA1DE667A8E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>!.......IDATx....J.P...8U....@u.>@L../...|E.Z`.dw.6....<..izX~n..o....3O....]/../?./..._~......]-..M...........S.^...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10094
                                                                                                                                                                                                                  Entropy (8bit):7.967550855555709
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:0XGo7KbPnjJZt4BOMGcEQYcU80VTQAsppWS4IHhYOhiJwm/Fz9rzggNvO:vo7+P1ZtMOMDrs8YTQXrQoYu8P3m
                                                                                                                                                                                                                  MD5:57CF7C10C2A9C8C93EB7498763BF8979
                                                                                                                                                                                                                  SHA1:821F7F5FBEA6A9D06F405776F033E46909AC9D1E
                                                                                                                                                                                                                  SHA-256:6D176D063366D0137E667271B245C18F9B81D398094237E9A05DFE8738094E63
                                                                                                                                                                                                                  SHA-512:1676AC17BED10A90EA45DB0544D6EB5CA8F13FEE61DDE138EAC200230DCD8C8DC1B6C8E8C3971CB41D619D052B8ED12FA279C5C1F2964A69AFCDE8B642312BD8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/9-single-pour-process-1.jpg
                                                                                                                                                                                                                  Preview:RIFFf'..WEBPVP8X........q.....VP8 .&......*r...>.F.K%..'.... ..en....`..8.H...........y.IU..}.T.o...C........9.~L......n.$..6...C...:b...u.2../E.....@|..=.W.6R.<..^.......>.~.g....t.._'....k>.8O...H\.....J..{......L.).#....ar..m..5.!..)$R.n...g.<aM.....B)Y[....=....7..a,.$..G......86...&..&...Bh.>p.~.....$rd.....~..B.B.B...Y..T....?.[.Z.T.w.B.!k.F.a.bFlV.S.k.Y..Z..K..h..R._R....q.-].F{...3o..g......oA."G...b.....M.O,t."6}.5D.........{.|...X.W.$~..V..s0.)...8Ch.i.....T...&.....+..g.....z...w...n. 6P..PV........._.....n.j....Z.....XH.+a...F...?.s.....3Z5~&c8.....Q..~....&W.r..g..r.....-F..^s...8..Q..k..!.n....PyH.Un).,...I.9......U.....-F....C.M..2......3.V.@.4...T7s/.i.<....p./W.u.G.....lJ~..0H..\ ..j.|... 6.#.j-.q..../?G:..OP..?...Kz.yDf....;..aqg._6....E)....b.}.)..h..Ck....0..B.<.2..... ..41.N..J}KSQ.q0....vLA.5.E....7....4I.).H..........xG.OO...y4T....a..=n:.(..v.._h.......C.0........<.h.4.?.q$D..p....pF.J.>.}I.uZ.L.'l.:.-..L8L
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1248
                                                                                                                                                                                                                  Entropy (8bit):7.378462759877699
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:kb0ynWK7lwWYgdNH+cw6qJTwVngFB+LTh+lVSSNHyuh:HDOlw1Sc6qOgFBG+lVSSNS2
                                                                                                                                                                                                                  MD5:748A2581BE79C04CBE0A183F0FA2AC9D
                                                                                                                                                                                                                  SHA1:A9DB01225A35B75A1AE91FF68FDCBCB97B15C6B7
                                                                                                                                                                                                                  SHA-256:FED995CD38B726726AE2B1AF046A13C8A79219CDAD523F41A35C98CDBA0DBE68
                                                                                                                                                                                                                  SHA-512:510A557430A258731B8BA9C0DDA6FFA2430A42295EDE548F55F2B47141A2B1AEA773AF4A93BBD79D481D901EA4AD885CE78BDAFE226AF592FD1E7BA749AE3755
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/1-Durable.png
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........1..1..VP8L..../1@.....m.....|......mcK.2En.6.m..7p1./t..!\......@.H..1..D....a.`.b(............c.~b....m...}.]V.m.6gf....j......}.5..w.m$I5``..<.f1..../Sm^0.1.$..].[].....c].....z.9...-G..~..3.j....7..@.7vh.I.....O.c.:.e.....S.........\r..l.."...b....-.s.(.V....U".F..q...7............=..zw5.b......~...u.K.8..k.i@..[..!..UKD...g....v/x...B.....x.*...B.T.1.U.i$[..'f..z...)V....h.5......K.Z....z...IrN....zy..S.eX....2....P.Pz..".....v@.'j.#.CC....W.b..K._VC.ya.K7me.~...1v.TlU.c.....{.1..\..:%%.7..2..>B.)..F].....E.#..i+......."...GE....~X.R..G.._.Q...(...>u.yR.-.'|^.....t..W........a...(.>.Ar{..F[*.?.m.g1.#......0W..PL..*..P.:....11q.....:.A....>PwE...........".........PheiTy!!-d....b.1.l.bk=:.>/u......Xg..$.}r..%I~....@6....r.......`.>z@......3.+..t.....<f+`.....<...e..'u@.>7.........K.+F.r.....D ..-.5.bk........%............`.5.>..!..o.p.s.%.t.W.*.....K.n.M..W..z.i.|.G9qe.j.s..8.}..B..yx.~?4..o....}!..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (11484), with CRLF, LF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1277671
                                                                                                                                                                                                                  Entropy (8bit):5.046591572991368
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:sK4PUG3d6FCOn+0h93HYeTCnGjTswUzu5:3G3d6MOn+0h93HGGvswUzu5
                                                                                                                                                                                                                  MD5:24B62C635A1682E2E1E51111F6F0954F
                                                                                                                                                                                                                  SHA1:9756E22B77EF1C64A175F0CAE8FA2A7E7AAC73F7
                                                                                                                                                                                                                  SHA-256:C92DA440D650385FA88D16EE8B95800461218409C52E301DBBD3044BE1A3991F
                                                                                                                                                                                                                  SHA-512:2952C2FD905D7BF89C26A961723B924F259A5DF4AA99BB55B42AD0DB9C257315E04249C2B015268562A67D0C60988971E5740F566DD3D0A1812712AEBCB891FC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html class=" optml_no_js avada-html-layout-wide avada-html-header-position-top avada-is-100-percent-template" lang="en-US" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" prefix="og: https://ogp.me/ns#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />... Search Engine Optimization by Rank Math - https://rankmath.com/ -->.<title>Epoxy Countertops | A Revolution in Countertop Solutions</title>.<meta name="description" content="Epoxy countertops are a quick and cost-effective way to completely transform your space! Check out our site to learn more or to find a contractor for your next project!"/>.<meta name="robots" content="follow, index, max-snippet:-1, max-video-preview:-1, max-image-preview:large"/>.<link rel="canonical" href="https://epoxycountertops.org/" />.<meta property="og:locale" content="en_US
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13577
                                                                                                                                                                                                                  Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4534), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4534
                                                                                                                                                                                                                  Entropy (8bit):5.177024665086483
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:zfwkQPm2zVZQYu/BUCP6xXtXMnkvJ4RELX//gUvebNVE:z/kTQYAwxWn6aELXzoNVE
                                                                                                                                                                                                                  MD5:BAAFEB38A59728E8E039D94A936AE872
                                                                                                                                                                                                                  SHA1:13AA14CBC8489C047CFC82D6C74AD52C8D74FCAE
                                                                                                                                                                                                                  SHA-256:C13D9E4AF00E319F622CC306225F1286DFF17721033F52D7CF91C51E18D0F6EB
                                                                                                                                                                                                                  SHA-512:72D977E04E0661A7D1AD9E062F3EF2AE3570EC903B459674A6CBD880AA13FC40457735F0017E52245744E09906C05ED9069526762FBFC0885CA71A2E12E4B13A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.7.1
                                                                                                                                                                                                                  Preview:var fusion={fusionResizeWidth:0,fusionResizeHeight:0,toBool:function(e){return 1===e||"1"===e||!0===e||"true"===e||"on"===e},restArguments:function(e,t){return t=null==t?e.length-1:+t,function(){for(var n,i=Math.max(arguments.length-t,0),o=Array(i),r=0;r<i;r++)o[r]=arguments[r+t];switch(t){case 0:return e.call(this,o);case 1:return e.call(this,arguments[0],o);case 2:return e.call(this,arguments[0],arguments[1],o)}for(n=Array(t+1),r=0;r<t;r++)n[r]=arguments[r];return n[t]=o,e.apply(this,n)}},debounce:function(e,t,n){var i,o,r,s,u,a=this;return r=function(t,n){i=null,n&&(o=e.apply(t,n))},(s=this.restArguments(function(s){return i&&clearTimeout(i),n?(u=!i,i=setTimeout(r,t),u&&(o=e.apply(this,s))):i=a.delay(r,t,this,s),o})).cancel=function(){clearTimeout(i),i=null},s},isSmall:function(){return Modernizr.mq("only screen and (max-width:"+fusionJSVars.visibility_small+"px)")},isMedium:function(){return Modernizr.mq("only screen and (min-width:"+(parseInt(fusionJSVars.visibility_small)+1)+"px)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8171
                                                                                                                                                                                                                  Entropy (8bit):5.072859919696532
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpb:wRrfViT685kfX
                                                                                                                                                                                                                  MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                                                                                                                                                  SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                                                                                                                                                  SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                                                                                                                                                  SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://epoxycountertops.org/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                                                                                                                                                                                                                  Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13423
                                                                                                                                                                                                                  Entropy (8bit):5.174545145959906
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:IsIRHeRJ9J/ERD7JgeYhzwjls1qrBp1pgQmsOs9BqohE+5Z:IsIR+X9J/ERRYhzwJ6qrBp1pgQmsOs9H
                                                                                                                                                                                                                  MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
                                                                                                                                                                                                                  SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
                                                                                                                                                                                                                  SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
                                                                                                                                                                                                                  SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (9239)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9496
                                                                                                                                                                                                                  Entropy (8bit):5.287477222654316
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:t1p+aJu9lqR2xyP3i+MxDJwqs4QO5l64Zhid1zEyDJ4FqsG/Kn+JP6nUsj1Y7GP/:gDlqIuIQqirlING/K+JYlPmq6NGAjRMV
                                                                                                                                                                                                                  MD5:C83C9E958ADA19E8581ABF4F361A412A
                                                                                                                                                                                                                  SHA1:5F1D1C51C34E3F0FE02DC2EA220A8D312D292474
                                                                                                                                                                                                                  SHA-256:BA25D3EF10D20C60950CBDE2553EA84193577CEB262C7832176E24961C81D7C5
                                                                                                                                                                                                                  SHA-512:9A6692425A64AD7B46F5752F283EF4DC30B5E3002C7C61E41DB73CB4F59A34D93DEADFBE49B6B269388A44C7176B0828A6DEB00892E6BE2DFF0BE7985C1FF706
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:window.FontAwesomeCdnConfig = {. autoA11y: {. enabled: false. },. asyncLoading: {. enabled: false. },. reporting: {. enabled: false. },. useUrl: "use.fontawesome.com",. faCdnUrl: "https://cdn.fontawesome.com:443",. code: "3d12325ef1".};.!function(){function a(a){var b,c=[],d=document,e=d.documentElement.doScroll,f="DOMContentLoaded",g=(e?/^loaded|^c/:/^loaded|^i|^c/).test(d.readyState);g||d.addEventListener(f,b=function(){for(d.removeEventListener(f,b),g=1;b=c.shift();)b()}),g?setTimeout(a,0):c.push(a)}function b(a,b){var c=!1;return a.split(",").forEach(function(a){var d=new RegExp(a.trim().replace(".","\\.").replace("*","(.*)"));b.match(d)&&(c=!0)}),c}function c(a){"undefined"!=typeof MutationObserver&&new MutationObserver(a).observe(document,{childList:!0,subtree:!0})}function d(a){var b,c,d,e;a=a||"fa",b=document.querySelectorAll("."+a),Array.prototype.forEach.call(b,function(a){c=a.getAttribute("title"),a.setAttribute("aria-hidden","true"),d=a.nextElementSibling?
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (16292)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16573
                                                                                                                                                                                                                  Entropy (8bit):5.167893530733711
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:FK3fzLq98PH5siZfccVveWxXfukkeh4eX:f98PZJccVv1f3F4Y
                                                                                                                                                                                                                  MD5:ADD41BD998490CB0DB82B59C60B4B433
                                                                                                                                                                                                                  SHA1:C367B3166670D0B6A0EE78F0CB8D476F780201CD
                                                                                                                                                                                                                  SHA-256:501C8B7EDD85AA5B93A52254D40CF04D754018292B113CAF7F76441701D30A0A
                                                                                                                                                                                                                  SHA-512:EC788E7B0FA9ACC870831DB926EFECFBFEDBDCB3F4747851139EC4D40492F439BA84E16B5521A8FC6F1712BFF6AB3E06AD724A10828CA579565A58052D270BD6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/* AVADA: THIS FILE IS COPIED VERBATIM VIA GRUNT TO THE MINIFIED SCRIPTS FOLDER. IF AN UNMINIFIED VERSION IS USED, REMOVE THE THE "copyFiles" GRUNT TASK. */./*! @vimeo/player v2.10.0 | (c) 2019 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e=e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}var e="undefined"!=typeof global&&"[object global]"==={}.toString.call(global);function i(e,t){return 0===e.indexOf(t.toLowerCase())?e:"".concat(t.toLowerCase()).concat(e.substr(0,1).toUpperCase()).concat(e.substr(1))}function s(e){return/^(https?:)?\/\/((player|www)\.)?vimeo\.com(?=$|\/)/.test(e)}function l(){var e,t=0<arguments.length&&void 0!==arguments[0]?ar
                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Oct 26, 2024 00:27:00.175256968 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                  Oct 26, 2024 00:27:03.112755060 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:03.114130020 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:03.910192966 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                  Oct 26, 2024 00:27:04.222068071 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                  Oct 26, 2024 00:27:04.831518888 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                  Oct 26, 2024 00:27:04.987744093 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                  Oct 26, 2024 00:27:06.034610033 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                  Oct 26, 2024 00:27:08.503359079 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                  Oct 26, 2024 00:27:09.444375992 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:09.444417000 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:09.444478035 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:09.447449923 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:09.447467089 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:10.204690933 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:10.204826117 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:10.444080114 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:10.444118977 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:10.444488049 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:10.503334045 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:10.520571947 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:10.567333937 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.122663975 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.122698069 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.122704983 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.122720957 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.122728109 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.122739077 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.122781992 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.122800112 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.122826099 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.122838974 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.241624117 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.241653919 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.241744995 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.241759062 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.241801977 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.372945070 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.372971058 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.373039007 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.373070002 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.373086929 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.373117924 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.480577946 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.480604887 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.480662107 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.480691910 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.480705023 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.480745077 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.599047899 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.599117041 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.599149942 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.599179983 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.599193096 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.599220991 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.717777014 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.717804909 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.717864990 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.717920065 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.717937946 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.717972040 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.836611986 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.836636066 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.836719990 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.836752892 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.836800098 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.883891106 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.883922100 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.884006977 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.884035110 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.884056091 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.884076118 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.957140923 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.957168102 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.957237005 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.957258940 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:11.957308054 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.075546026 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.075611115 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.075768948 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.075800896 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.075855970 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.193963051 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.194025993 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.194062948 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.194089890 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.194108963 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.194134951 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.312854052 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.312916040 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.312941074 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.312968016 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.312989950 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.313008070 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.366303921 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.366375923 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.366405010 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.366436958 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.366452932 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.366452932 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.366480112 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.431473017 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.431567907 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.431571960 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.431644917 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.431741953 CEST49705443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.431761026 CEST4434970513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.719466925 CEST49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.720865011 CEST49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.856434107 CEST49711443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.856477976 CEST4434971113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.856631041 CEST49711443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.857294083 CEST49712443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.857326031 CEST4434971213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.857456923 CEST49712443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.857999086 CEST49711443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.858017921 CEST4434971113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.859000921 CEST49713443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.859033108 CEST4434971313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.859112024 CEST49713443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.859236956 CEST49713443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.859249115 CEST4434971313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.859785080 CEST49712443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.859802008 CEST4434971213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.862076998 CEST49714443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.862092018 CEST4434971413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.862251997 CEST49714443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.862401009 CEST49714443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.862412930 CEST4434971413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.863101006 CEST49715443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.863116980 CEST4434971513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.863198996 CEST49715443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.863521099 CEST49715443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.863527060 CEST4434971513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.011950016 CEST49716443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.011987925 CEST44349716172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.012051105 CEST49716443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.012641907 CEST49716443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.012655020 CEST44349716172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.407087088 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.589921951 CEST4434971513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.590962887 CEST49715443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.591032982 CEST4434971513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.591865063 CEST49715443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.591880083 CEST4434971513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.599948883 CEST4434971313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.601438046 CEST49713443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.601473093 CEST4434971313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.602412939 CEST49713443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.602425098 CEST4434971313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.627397060 CEST4434971213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.629621983 CEST49712443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.629648924 CEST4434971213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.630515099 CEST49712443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.630522013 CEST4434971213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.639643908 CEST4434971413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.640824080 CEST49714443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.640850067 CEST4434971413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.642045975 CEST49714443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.642052889 CEST4434971413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.645025015 CEST4434971113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.648166895 CEST49711443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.648195028 CEST4434971113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.648761034 CEST49711443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.648772001 CEST4434971113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.652676105 CEST44349716172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.652987957 CEST49716443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.653002977 CEST44349716172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.654270887 CEST44349716172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.654350996 CEST49716443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.656148911 CEST49716443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.656214952 CEST44349716172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.656353951 CEST49716443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.656368017 CEST44349716172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.656513929 CEST44349716172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.656538010 CEST49716443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.656547070 CEST44349716172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.656558990 CEST49716443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.657263041 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.657316923 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.657378912 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.657646894 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.657660961 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.727451086 CEST4434971513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.727917910 CEST4434971513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.727968931 CEST49715443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.728049994 CEST49715443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.728060007 CEST4434971513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.728099108 CEST49715443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.728105068 CEST4434971513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.734097004 CEST49720443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.734119892 CEST4434972013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.734186888 CEST49720443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.734323025 CEST49720443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.734338999 CEST4434972013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.739715099 CEST4434971313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.739748955 CEST4434971313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.739805937 CEST4434971313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.739805937 CEST49713443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.739852905 CEST49713443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.740045071 CEST49713443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.740052938 CEST4434971313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.740066051 CEST49713443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.740070105 CEST4434971313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.747456074 CEST49721443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.747486115 CEST4434972113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.747911930 CEST49721443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.747911930 CEST49721443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.747934103 CEST4434972113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.767518997 CEST4434971213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.767592907 CEST4434971213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.767646074 CEST49712443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.768626928 CEST49712443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.768634081 CEST4434971213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.768673897 CEST49712443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.768678904 CEST4434971213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.777570009 CEST49722443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.777595043 CEST4434972213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.777657986 CEST49722443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.777847052 CEST49722443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.777857065 CEST4434972213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.778728962 CEST4434971413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.778758049 CEST4434971413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.778809071 CEST4434971413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.778826952 CEST49714443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.779047012 CEST49714443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.779047012 CEST49714443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.779414892 CEST49714443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.779419899 CEST4434971413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.784729004 CEST49723443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.784765959 CEST4434972313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.784861088 CEST49723443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.785559893 CEST49723443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.785578966 CEST4434972313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.795994997 CEST4434971113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.796025991 CEST4434971113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.796089888 CEST4434971113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.796124935 CEST49711443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.796169043 CEST49711443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.796674013 CEST49711443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.796688080 CEST4434971113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.796700001 CEST49711443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.796705961 CEST4434971113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.802508116 CEST49724443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.802547932 CEST4434972413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.802628040 CEST49724443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.803544044 CEST49724443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.803560019 CEST4434972413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.294686079 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.296756983 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.296788931 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.297894001 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.297961950 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.303615093 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.303788900 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.304038048 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.304058075 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.425056934 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.501652002 CEST4434972113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.515762091 CEST4434972013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.519980907 CEST4434972313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.532789946 CEST4434972213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534006119 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534178019 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534274101 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534305096 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534332037 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534411907 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534420013 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534522057 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534565926 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534573078 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534661055 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534794092 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.534801006 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.540941000 CEST4434972413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.542363882 CEST49724443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.542398930 CEST4434972413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.543277979 CEST49724443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.543293953 CEST4434972413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.543999910 CEST49721443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.544019938 CEST4434972113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.545352936 CEST49721443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.545357943 CEST4434972113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.545569897 CEST49720443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.545593023 CEST4434972013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.546530008 CEST49720443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.546538115 CEST4434972013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.600784063 CEST49723443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.600811005 CEST4434972313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.601388931 CEST49723443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.601414919 CEST4434972313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.602015972 CEST49722443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.602047920 CEST4434972213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.602849007 CEST49722443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.602861881 CEST4434972213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.650620937 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.650674105 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.650785923 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.650815010 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.650999069 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.651046038 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.651057005 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.651063919 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.651097059 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.651866913 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.651918888 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.651921988 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.651931047 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.651973009 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.673572063 CEST4434972413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.673706055 CEST4434972413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.673821926 CEST49724443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.674314022 CEST49724443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.674325943 CEST4434972413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.674338102 CEST49724443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.674344063 CEST4434972413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.674432993 CEST4434972113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.674607992 CEST4434972113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.676736116 CEST49721443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.681210995 CEST4434972013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.681277990 CEST4434972013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.681344032 CEST49720443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.694865942 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.711261988 CEST49721443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.711261988 CEST49721443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.711292028 CEST4434972113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.711303949 CEST4434972113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.723305941 CEST49671443192.168.2.10204.79.197.203
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.726021051 CEST4434972313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.726226091 CEST4434972313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.726290941 CEST49723443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.728915930 CEST4434972213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.729015112 CEST4434972213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.729104042 CEST49722443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.731525898 CEST49720443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.731554031 CEST4434972013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.731590033 CEST49720443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.731596947 CEST4434972013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.740520000 CEST49723443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.740520000 CEST49723443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.740546942 CEST4434972313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.740571022 CEST4434972313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.743052006 CEST49722443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.743052006 CEST49722443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.743083000 CEST4434972213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.743098021 CEST4434972213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.760370970 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.760413885 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.760730028 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.761009932 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.761028051 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.767906904 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.767956018 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.767970085 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.768004894 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.768042088 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.768091917 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.768100023 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.768250942 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.768326044 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.768547058 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.768585920 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.768594027 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.774369001 CEST49726443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.774420023 CEST44349726172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.774486065 CEST49726443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.774904013 CEST49726443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.774921894 CEST44349726172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.777055025 CEST49727443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.777096987 CEST44349727172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.777429104 CEST49727443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.778198957 CEST49727443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.778219938 CEST44349727172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.779346943 CEST49728443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.779373884 CEST44349728172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.779475927 CEST49728443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.780441046 CEST49729443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.780467033 CEST44349729172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.780613899 CEST49729443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.780805111 CEST49728443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.780828953 CEST44349728172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.781429052 CEST49729443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.781440973 CEST44349729172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.784239054 CEST49730443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.784274101 CEST44349730172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.784373045 CEST49730443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.785875082 CEST49730443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.785896063 CEST44349730172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.797213078 CEST49731443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.797266960 CEST4434973113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.797415972 CEST49731443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.803137064 CEST49732443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.803195000 CEST4434973213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.803348064 CEST49732443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.803936005 CEST49731443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.803958893 CEST4434973113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.804769993 CEST49733443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.804811001 CEST4434973313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.804887056 CEST49733443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.805239916 CEST49733443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.805253983 CEST4434973313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.805560112 CEST49732443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.805573940 CEST4434973213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.806593895 CEST49734443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.806613922 CEST4434973413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.806750059 CEST49734443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.807068110 CEST49734443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.807080030 CEST4434973413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.808631897 CEST49735443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.808661938 CEST4434973513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.808741093 CEST49735443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.808847904 CEST49735443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.808861971 CEST4434973513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.811930895 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.811971903 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.812004089 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.812017918 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.812074900 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.812081099 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.885401964 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.885473967 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.885504007 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.885603905 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.885660887 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.885667086 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.885848045 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.885896921 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.885902882 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.886259079 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.886429071 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.886435986 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.929367065 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.929435015 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.929466009 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.002404928 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.002480030 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.002510071 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.002549887 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.002567053 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.002588987 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.002615929 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.003181934 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.003227949 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.003241062 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.003294945 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.003339052 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.003343105 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.046454906 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.046518087 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.046538115 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.046578884 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.119879007 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.119918108 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.119998932 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.120296001 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.120345116 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.120357990 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.120615959 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.120661020 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.120668888 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.163616896 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.163755894 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.163785934 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.166136980 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.236907959 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.236944914 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.237066031 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.237291098 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.237349987 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.237365007 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.237740040 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.237799883 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.237811089 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.280888081 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.281064987 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.281091928 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.281266928 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.281344891 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.281351089 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.331999063 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.365117073 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.365129948 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.365225077 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.365386963 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.365436077 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.365448952 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.365511894 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.378906012 CEST44349728172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.380647898 CEST49728443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.380675077 CEST44349728172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.381794930 CEST44349728172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.381874084 CEST49728443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.384654999 CEST44349726172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.386244059 CEST49728443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.386265039 CEST49728443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.386302948 CEST49728443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.386363029 CEST44349728172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.386420965 CEST49728443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.386663914 CEST49736443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.386703014 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.386763096 CEST49736443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.387335062 CEST49726443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.387355089 CEST44349726172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.387660027 CEST49736443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.387674093 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.388436079 CEST44349726172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.388533115 CEST49726443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.390038967 CEST44349729172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.390700102 CEST49726443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.390700102 CEST49726443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.390773058 CEST44349726172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.390815973 CEST49726443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.390913963 CEST49726443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.391155005 CEST49737443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.391191006 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.391271114 CEST49737443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.391295910 CEST49729443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.391308069 CEST44349729172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.391465902 CEST49737443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.391479969 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.392385960 CEST44349729172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.392498016 CEST49729443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.393845081 CEST44349727172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.398035049 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.398068905 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.398142099 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.398572922 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.398648024 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.398654938 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.398675919 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.398745060 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.398750067 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.400536060 CEST44349730172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.405281067 CEST49729443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.405376911 CEST49729443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.405426979 CEST44349729172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.405503988 CEST49729443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.405503988 CEST49729443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.406387091 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.406425953 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.406544924 CEST49727443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.406562090 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.406574011 CEST44349727172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.406877995 CEST49730443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.406888008 CEST44349730172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.407047033 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.407061100 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.407735109 CEST44349727172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.407814026 CEST49727443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.407944918 CEST44349730172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.408000946 CEST49730443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.426713943 CEST49727443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.426742077 CEST49727443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.426794052 CEST49727443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.426867008 CEST44349727172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.426929951 CEST49727443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.427129984 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.427169085 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.427484035 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.427898884 CEST49730443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.427952051 CEST49730443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.427952051 CEST49730443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.428029060 CEST44349730172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.428113937 CEST49730443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.428366899 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.428407907 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.428464890 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.429131031 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.429145098 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.429275036 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.429287910 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.452090025 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.686204910 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.686244011 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.686299086 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.686362028 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.686412096 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.686425924 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.686472893 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.686857939 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.686877012 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.686923027 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.687195063 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.687254906 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.687266111 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.687532902 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.688703060 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.688766003 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.689265966 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.689351082 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.689378023 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.689434052 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.689481974 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.689532995 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.689579964 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.689629078 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.689709902 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.689769983 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.694153070 CEST4434973113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.694674969 CEST4434973213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.694715977 CEST4434973313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.694956064 CEST4434973413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.695867062 CEST4434973513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.702280998 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.706660986 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.706779003 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.719672918 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.719791889 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.734288931 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.734318018 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.735673904 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.735742092 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.737381935 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.737426996 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.737564087 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.741012096 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.741024971 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.749754906 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.749828100 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.750017881 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.750106096 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.750741959 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.750802994 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.762639999 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.762815952 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.764395952 CEST49735443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.764435053 CEST4434973513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.766649008 CEST49735443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.766670942 CEST4434973513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.767756939 CEST49732443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.767776966 CEST4434973213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.771728039 CEST49732443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.771750927 CEST4434973213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.771848917 CEST49731443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.771884918 CEST4434973113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.772576094 CEST49731443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.772597075 CEST4434973113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.772959948 CEST49733443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.772990942 CEST4434973313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.773539066 CEST49733443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.773551941 CEST4434973313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.774746895 CEST49734443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.774765968 CEST4434973413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.776209116 CEST49734443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.776212931 CEST4434973413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.794183016 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.794302940 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.825810909 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.825915098 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.835268021 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.835356951 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.867233992 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.867290974 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.867336988 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.867363930 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.867378950 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.867402077 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.868207932 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.868267059 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.897804022 CEST4434973513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.898153067 CEST4434973513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.898210049 CEST49735443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.900559902 CEST4434973213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.900790930 CEST4434973213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.901216030 CEST49732443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.902384996 CEST4434973313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.902540922 CEST4434973113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.902725935 CEST4434973313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.902849913 CEST49733443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.903747082 CEST4434973113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.903810024 CEST49731443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.904675961 CEST4434973413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.905493975 CEST4434973413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.905575037 CEST49734443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.908720016 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.908746004 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.936489105 CEST49735443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.936544895 CEST4434973513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.936655045 CEST49735443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.936664104 CEST4434973513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.945810080 CEST49734443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.945842981 CEST4434973413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.945857048 CEST49734443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.945864916 CEST4434973413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.970052958 CEST49732443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.970052958 CEST49732443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.970105886 CEST4434973213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.970117092 CEST4434973213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.971582890 CEST49733443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.971616983 CEST4434973313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.975208998 CEST49731443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.975238085 CEST4434973113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.975274086 CEST49731443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.975281000 CEST4434973113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.984220028 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.984235048 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.984257936 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.984303951 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.984322071 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.984359026 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.984376907 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.997857094 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.003391981 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.009840012 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.045062065 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.057205915 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.069787025 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.069817066 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.069883108 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.069900036 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.069951057 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.069973946 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.095832109 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.102901936 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.102916956 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.104217052 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.104249954 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.104288101 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.109708071 CEST49737443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.109726906 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.110480070 CEST49736443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.110510111 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.110650063 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.110662937 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.110862017 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.110887051 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.111133099 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.111161947 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.111207962 CEST49737443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.111702919 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.111721039 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.111766100 CEST49736443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.111809015 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.111825943 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.111870050 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.112515926 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.112529993 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.112576962 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.122980118 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.123162985 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.131623030 CEST49737443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.131828070 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.132651091 CEST49736443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.132770061 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.133790016 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.133932114 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.134686947 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.134839058 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.135534048 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.135554075 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.135647058 CEST49737443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.135663986 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.135883093 CEST49736443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.135893106 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.136082888 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.136094093 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.137284994 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.137315035 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.143214941 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.143300056 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.143347025 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.143358946 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.143371105 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.143399000 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.143435955 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.219182014 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.219249964 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.219261885 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.219299078 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.219335079 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.219451904 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.219525099 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.219540119 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.219580889 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.271044016 CEST49737443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.271065950 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.271071911 CEST49736443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.271071911 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.271078110 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.273824930 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.273940086 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.273997068 CEST49737443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.274898052 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.274949074 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.274976969 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.274996996 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.275015116 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.275068998 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.275069952 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.275224924 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.277643919 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.277708054 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.277754068 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.277760029 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.277839899 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.304722071 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.304749012 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.304816961 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.304847956 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.304884911 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.304913998 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.304955959 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.305061102 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321146011 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321202040 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321244001 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321261883 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321290016 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321327925 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321333885 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321376085 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321413040 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321427107 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321432114 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321469069 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321472883 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321517944 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.321553946 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.370570898 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.370702028 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.370846987 CEST49736443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.412105083 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.412139893 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.412239075 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.412257910 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.412323952 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.422014952 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.422065973 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.422113895 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.422130108 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.422190905 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.524065018 CEST49737443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.524097919 CEST44349737172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.525127888 CEST49742443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.525185108 CEST44349742172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.525258064 CEST49742443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.528178930 CEST49742443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.528213024 CEST44349742172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.529349089 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.529381990 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.529479980 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.529479980 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.529498100 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.529525995 CEST49738443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.529540062 CEST44349738172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.529548883 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.530201912 CEST49743443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.530265093 CEST44349743172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.530354977 CEST49743443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.532157898 CEST49743443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.532177925 CEST44349743172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.540466070 CEST49739443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.540488005 CEST44349739172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.540836096 CEST49744443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.540853977 CEST44349744172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.540901899 CEST49744443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.541918039 CEST49744443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.541927099 CEST44349744172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.546957970 CEST49736443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.546967983 CEST44349736172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.547846079 CEST49745443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.547866106 CEST44349745172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.547916889 CEST49745443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.551346064 CEST49745443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.551361084 CEST44349745172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.557713985 CEST49746443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.557734013 CEST4434974613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.557815075 CEST49746443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.562819958 CEST49740443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.562843084 CEST44349740172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.563425064 CEST49747443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.563436031 CEST44349747172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.563497066 CEST49747443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.564069986 CEST49747443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.564081907 CEST44349747172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.570260048 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.570281982 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.570331097 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.570338964 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.570386887 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.598701954 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.601880074 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.601888895 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.603082895 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.603141069 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.606358051 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.606436968 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.619776964 CEST49748443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.619822979 CEST4434974813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.619884968 CEST49748443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.626327038 CEST49746443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.626342058 CEST4434974613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.634330988 CEST49749443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.634371042 CEST4434974913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.634442091 CEST49749443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.635360956 CEST49749443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.635375023 CEST4434974913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.646697044 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.646723986 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.646769047 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.646784067 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.646831989 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.656359911 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.656485081 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.656496048 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.682396889 CEST49748443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.682430029 CEST4434974813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.684983969 CEST49750443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.685019016 CEST4434975013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.685085058 CEST49750443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.685914040 CEST49750443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.685926914 CEST4434975013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.702110052 CEST49751443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.702158928 CEST4434975113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.702227116 CEST49751443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.703598976 CEST49751443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.703613997 CEST4434975113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.721127033 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.721139908 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.721149921 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.729342937 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.729404926 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.729424000 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.729496002 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.729507923 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.729578018 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.773948908 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.773974895 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.774025917 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.774051905 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.774087906 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.774101019 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.821183920 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.846703053 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.846769094 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.846791029 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.846821070 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.846846104 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.846880913 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.849488020 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.849523067 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.849661112 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.851360083 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.851371050 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.891299963 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.891386032 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.891412973 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.891433954 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.891469002 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.891479969 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.891506910 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.963561058 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.963591099 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.963745117 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:16.963762045 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.008308887 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.008342028 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.008377075 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.008383036 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.008402109 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.008443117 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.039272070 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.039285898 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.039329052 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.039355993 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.039355993 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.039370060 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.039400101 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.124551058 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.124583006 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.124613047 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.124653101 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.124674082 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.124717951 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.138838053 CEST44349743172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.139085054 CEST49743443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.139100075 CEST44349743172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.140185118 CEST44349743172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.140291929 CEST49743443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.140650034 CEST49743443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.140682936 CEST49743443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.140714884 CEST49743443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.140717983 CEST44349743172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.140831947 CEST49743443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.140984058 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.141021013 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.141271114 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.141458035 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.141468048 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.145987034 CEST44349742172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.146187067 CEST49742443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.146203995 CEST44349742172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147085905 CEST44349744172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147209883 CEST44349742172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147257090 CEST49744443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147285938 CEST44349744172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147296906 CEST49742443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147572041 CEST49742443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147584915 CEST49742443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147618055 CEST49742443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147644997 CEST44349742172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147696972 CEST49742443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147872925 CEST49754443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147893906 CEST44349754172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.147979021 CEST49754443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148241997 CEST49754443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148252010 CEST44349754172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148335934 CEST44349744172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148399115 CEST49744443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148664951 CEST49744443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148677111 CEST49744443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148706913 CEST49744443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148737907 CEST44349744172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148786068 CEST49744443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148899078 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.148922920 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.149008036 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.149204016 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.149213076 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.156269073 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.156286001 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.156305075 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.156311989 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.156349897 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.156368971 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.156404972 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.166429043 CEST44349745172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.166634083 CEST49745443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.166646957 CEST44349745172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.167680025 CEST44349745172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.167743921 CEST49745443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.168031931 CEST49745443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.168056011 CEST49745443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.168097019 CEST44349745172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.168112993 CEST49745443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.168154001 CEST49745443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.168409109 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.168442011 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.168500900 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.168656111 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.168668985 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.180799961 CEST44349747172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.181018114 CEST49747443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.181029081 CEST44349747172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182082891 CEST44349747172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182215929 CEST49747443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182514906 CEST49747443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182528973 CEST49747443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182564020 CEST49747443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182708979 CEST44349747172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182804108 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182838917 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182864904 CEST44349747172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182893038 CEST49747443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.182991982 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.183073997 CEST49747443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.183074951 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.183092117 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.199598074 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.199609041 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.199635983 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.199642897 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.199670076 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.199681044 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.199722052 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.243293047 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.243308067 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.243334055 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.243343115 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.243370056 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.243391037 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.243448019 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.274329901 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.274348021 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.274374962 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.274384975 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.274436951 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.274447918 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.274502993 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.366120100 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.366133928 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.366166115 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.366174936 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.366194010 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.366240978 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.366250038 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.367786884 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.368890047 CEST4434974613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.504614115 CEST49746443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.561101913 CEST49746443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.561110973 CEST4434974613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.561575890 CEST49746443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.561580896 CEST4434974613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.715094090 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.715110064 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.715157032 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.715192080 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.715343952 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.715343952 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.715363026 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.716209888 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.716283083 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.716289997 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.716315985 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.716325045 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.716340065 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.716346979 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.716375113 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.716392040 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.717729092 CEST4434974913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.720902920 CEST4434974813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.720916033 CEST4434975013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.721776962 CEST4434975113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.722897053 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.722908020 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.722935915 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.722999096 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.723010063 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.723033905 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.723057032 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.723175049 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.723191977 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.723226070 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.723233938 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.723273039 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.723294020 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.724636078 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.724679947 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.724720955 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.724725962 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.724759102 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.725394011 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.725409031 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.725452900 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.725457907 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.725492001 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.730525970 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.730565071 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.730603933 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.730614901 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.730650902 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.732518911 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.732556105 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.732594967 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.732604027 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.732614040 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.734157085 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.734323978 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.734978914 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.735039949 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.735058069 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.735070944 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.735114098 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.735158920 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.738097906 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.742232084 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.742265940 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.742309093 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.742321014 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.742361069 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.742372036 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.748728991 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.759639978 CEST44349754172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.773010969 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.784034967 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.784077883 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.784138918 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.784154892 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.784305096 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.785343885 CEST49754443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.785360098 CEST44349754172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.785515070 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.785523891 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.785676003 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.786237001 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.786242962 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.786472082 CEST44349754172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.786564112 CEST49754443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.786668062 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.786731958 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.787395954 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.787450075 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.787467003 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.789917946 CEST49754443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.789947987 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.790010929 CEST44349754172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.790013075 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.790159941 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.790185928 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.790507078 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.790719032 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.790935993 CEST49754443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.790945053 CEST44349754172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.790976048 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.790982008 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.791152954 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.791157961 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.791213989 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.791265011 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.791771889 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.791834116 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.791990995 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.792001963 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.794044971 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.796653032 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.796679020 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.797715902 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.797787905 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.805672884 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.805782080 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.805830956 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.818767071 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.818785906 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.818875074 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.818892002 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.820266008 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.835978985 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.836007118 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.836097956 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.836114883 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.836158037 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.843354940 CEST49749443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.843401909 CEST4434974913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.843811989 CEST49749443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.843817949 CEST4434974913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.844643116 CEST49748443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.844680071 CEST4434974813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.845462084 CEST49748443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.845475912 CEST4434974813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.845700979 CEST49750443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.845716953 CEST4434975013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.846071005 CEST49750443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.846076965 CEST4434975013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.846744061 CEST49751443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.846757889 CEST4434975113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.847373962 CEST49751443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.847378016 CEST4434975113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.851325035 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.852204084 CEST4434974613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.852286100 CEST4434974613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.852364063 CEST49746443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.856447935 CEST49746443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.856468916 CEST4434974613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.856481075 CEST49746443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.856487036 CEST4434974613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.858078957 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.858117104 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.858429909 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.859862089 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.859890938 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.859960079 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.859978914 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.860021114 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.883377075 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.883420944 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.914055109 CEST49759443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.914105892 CEST4434975913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.915281057 CEST49759443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.924027920 CEST49759443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.924048901 CEST4434975913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.925646067 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.925671101 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.925673008 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.925858974 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.925882101 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.926665068 CEST49754443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.926666021 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930480003 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930531979 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930578947 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930625916 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930639982 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930654049 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930690050 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930699110 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930804014 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930833101 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930847883 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930854082 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.930872917 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.936007977 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.936033010 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.936099052 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.936121941 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.936151981 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.936172962 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.937751055 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.937803030 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.937808990 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.952702045 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.952719927 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.952785969 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.952805996 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.952848911 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.952936888 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.952972889 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.952989101 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.953001976 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.953016043 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.953047991 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.953368902 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.953397989 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.953409910 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.953423977 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.953474998 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.953483105 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.972861052 CEST4434974813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.973053932 CEST4434974813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.973108053 CEST49748443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.974337101 CEST4434974913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.974630117 CEST4434974913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.974679947 CEST49749443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.974872112 CEST4434975113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.975081921 CEST4434975113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.975126028 CEST49751443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.976871967 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.976910114 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.976948023 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.976963043 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.977018118 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.981410027 CEST49748443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.981439114 CEST4434974813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.981455088 CEST49748443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.981462955 CEST4434974813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.985913992 CEST49749443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.985939026 CEST4434974913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.985955954 CEST49749443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.985964060 CEST4434974913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.986067057 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.991281986 CEST49751443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.991292953 CEST4434975113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.991322994 CEST49751443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.991327047 CEST4434975113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.997144938 CEST49760443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.997189045 CEST4434976013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.997253895 CEST49760443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.997419119 CEST4434975013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.997596979 CEST4434975013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.997648001 CEST49750443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.998455048 CEST49760443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.998467922 CEST4434976013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.998884916 CEST49750443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.998904943 CEST4434975013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.998915911 CEST49750443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.998922110 CEST4434975013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.999867916 CEST49761443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.999895096 CEST4434976113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:17.999989986 CEST49761443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.000634909 CEST49761443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.000644922 CEST4434976113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.002506018 CEST49762443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.002517939 CEST4434976213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.002572060 CEST49762443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.003000021 CEST49762443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.003009081 CEST4434976213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.020154953 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.020180941 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.020260096 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.020276070 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.020303011 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.020318985 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.031326056 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.031972885 CEST49763443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.032007933 CEST4434976313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.032104015 CEST49763443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.033262968 CEST49763443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.033277035 CEST4434976313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.040173054 CEST44349754172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.040247917 CEST44349754172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.040317059 CEST49754443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.042114019 CEST49754443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.042126894 CEST44349754172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.043292999 CEST49764443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.043339968 CEST44349764172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044558048 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044581890 CEST49764443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044581890 CEST49764443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044603109 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044616938 CEST44349764172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044634104 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044646025 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044658899 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044698000 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044713020 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044718027 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044749975 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044764996 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044770002 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044827938 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.044831991 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.047744036 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.047804117 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.047808886 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.047900915 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.047930002 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.047939062 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.047944069 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.047990084 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.048691034 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.048799038 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.048842907 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.048847914 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.049259901 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.049297094 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.049300909 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.050914049 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.050960064 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.050964117 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070061922 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070096970 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070136070 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070152044 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070192099 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070209026 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070662022 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070708990 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070718050 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070739031 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070775986 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070782900 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070813894 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.070854902 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.071798086 CEST49757443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.071811914 CEST44349757172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072184086 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072237015 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072267056 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072278023 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072294950 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072345972 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072369099 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072428942 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072469950 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072474957 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072515965 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.072519064 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.095093012 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.095120907 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.095244884 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.095263004 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.095308065 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.099421024 CEST49765443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.099457979 CEST44349765104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.099510908 CEST49765443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.100220919 CEST49765443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.100231886 CEST44349765104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.128237009 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.128257036 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.128421068 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.128437042 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.135746956 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.135778904 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.135823965 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.135843039 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.135874987 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.135890961 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.163305998 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.163388968 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.163417101 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.163430929 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.163445950 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.163491964 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.163636923 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.164122105 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.164150953 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.164169073 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.164176941 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.164203882 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.164211988 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.164216042 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.164261103 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165004015 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165076971 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165121078 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165127039 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165330887 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165360928 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165374041 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165380955 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165427923 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165927887 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.165987968 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.166030884 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.166033030 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.166043043 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.166723013 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.166887045 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.170661926 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.170689106 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.170743942 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.170761108 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.170784950 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.170811892 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.187302113 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.187336922 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.187401056 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.187413931 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.187462091 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.191606998 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.191662073 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.191688061 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.192091942 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.192135096 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.192143917 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.192327023 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.192369938 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.192374945 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.192416906 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.192421913 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.212258101 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.212289095 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.212341070 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.212356091 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.212420940 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.212652922 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.212711096 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.231039047 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.231112957 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.231168032 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.231337070 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.231337070 CEST49752443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.231354952 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.231364012 CEST44349752184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.232389927 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.232455015 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.232479095 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.254822969 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.254848003 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.254904032 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.254924059 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.254945040 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.279319048 CEST49766443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.279342890 CEST44349766184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.279422998 CEST49766443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.280230045 CEST49766443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.280239105 CEST44349766184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282407999 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282445908 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282454967 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282470942 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282500982 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282504082 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282510042 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282546997 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282592058 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282663107 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282689095 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282697916 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282702923 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282735109 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282738924 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282772064 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282818079 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282854080 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.282859087 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.283497095 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.283536911 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.283539057 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.283549070 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.283586979 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.283592939 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.284256935 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.284296036 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.284297943 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.284307003 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.284339905 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.304270029 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.304301977 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.304343939 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.304362059 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.304394007 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311088085 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311141014 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311160088 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311458111 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311516047 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311525106 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311530113 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311584949 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311589956 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311918974 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311969995 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.311975002 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.326095104 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.326103926 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.326162100 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.326168060 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.333307028 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.333336115 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.333368063 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.333396912 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.333414078 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.333439112 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.366210938 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.366255045 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.366288900 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.366328955 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.366343975 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.366384983 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.370263100 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.370271921 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.370290041 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.370296001 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.370330095 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.370349884 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.370378017 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.372116089 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.372123003 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.372137070 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.372142076 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.372188091 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.372206926 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.372224092 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.400777102 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.400820971 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.400844097 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.400852919 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.400902987 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.401192904 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.401206017 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.401252985 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403084993 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403156042 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403189898 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403199911 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403208017 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403249979 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403254032 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403667927 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403700113 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403717041 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403721094 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403764009 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.403768063 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.405014992 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.405076027 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.405081987 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.405133009 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.421355009 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.421372890 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.421396971 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.421416044 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.421457052 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.421473980 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.421503067 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.430357933 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.430663109 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.430710077 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.430730104 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.430984020 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.431011915 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.431025028 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.431035042 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.431071043 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.431545019 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.443471909 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.443485022 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.443631887 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.446645975 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.446656942 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.446672916 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.446680069 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.446685076 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.446698904 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.446703911 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.446724892 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.446795940 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.473215103 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.473270893 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.473293066 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.487375975 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.487390041 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.487412930 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.487422943 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.487432957 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.487452030 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.487463951 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.487479925 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.487500906 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.489128113 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.489136934 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.489156008 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.489167929 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.489171028 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.489187956 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.489188910 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.489207983 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.489233017 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.516618013 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.516633034 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.516683102 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.517201900 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.517210007 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.517251968 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.517606974 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.517616987 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.517657042 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.517664909 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.517710924 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.517736912 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.517791986 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.519079924 CEST49753443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.519094944 CEST44349753172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.519695997 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.522125959 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.522196054 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.522429943 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.522474051 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.522660971 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.522757053 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.522762060 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.522793055 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.522835016 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.531461954 CEST49755443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.531467915 CEST44349755172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538614035 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538628101 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538666964 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538682938 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538685083 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538696051 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538713932 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538731098 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538739920 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538752079 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.538773060 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.539294958 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.539305925 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.539324999 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.539340019 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.539345026 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.539346933 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.539375067 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.539383888 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.539397955 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.539417028 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.555708885 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.555722952 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.555769920 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.555900097 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.555934906 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.555943012 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.555949926 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.555984020 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.556010962 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.565584898 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.565598965 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.565630913 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.565656900 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.565661907 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.565697908 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.565706015 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.565732956 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.593179941 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.593193054 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.593242884 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.593255997 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.593270063 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.593297005 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.593313932 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.606481075 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.606513977 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.606558084 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.606575966 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.606605053 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.606950998 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.606986046 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.606996059 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.607007027 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.607039928 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.646356106 CEST44349764172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.647006989 CEST49764443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.647017002 CEST44349764172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.648061037 CEST44349764172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.648133993 CEST49764443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.650100946 CEST49764443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.650147915 CEST49764443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.650166988 CEST44349764172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.650276899 CEST49764443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.650290966 CEST44349764172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.650305033 CEST49764443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.650332928 CEST49764443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.651177883 CEST49768443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.651215076 CEST44349768172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.651281118 CEST49768443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.651556015 CEST49768443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.651566982 CEST44349768172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.655895948 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.655909061 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.655930042 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.655965090 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.655968904 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.655982971 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.656007051 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.656028986 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.656580925 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.656599998 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.656637907 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.656647921 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.656677008 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.656693935 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.669823885 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.669837952 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.669886112 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.670407057 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.670414925 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.670461893 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.672307014 CEST4434975913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.678554058 CEST49759443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.678572893 CEST4434975913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.679745913 CEST49759443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.679759979 CEST4434975913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.681859016 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.681888103 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.681935072 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.681957006 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.681972027 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.682040930 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.712502003 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.712543011 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.712569952 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.712584972 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.712627888 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.712634087 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.712670088 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.712670088 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.712709904 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.723692894 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.723737001 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.723776102 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.723792076 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.723846912 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.723850012 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.723896027 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.730782032 CEST44349765104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.731102943 CEST49756443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.731125116 CEST44349756172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.731637955 CEST49765443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.731652975 CEST44349765104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.732714891 CEST44349765104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.732774973 CEST49765443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.733458996 CEST49765443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.733458996 CEST49765443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.733500004 CEST49765443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.733546019 CEST44349765104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.733596087 CEST49765443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.733937025 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.733968019 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.734034061 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.734286070 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.734296083 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.734693050 CEST49719443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.734714985 CEST44349719172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.735578060 CEST4434976113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.739351988 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.740649939 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.740700006 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.740802050 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.740982056 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.741027117 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.741336107 CEST49761443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.741344929 CEST4434976113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.741790056 CEST49761443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.741795063 CEST4434976113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.749176979 CEST4434976013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.749793053 CEST49760443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.749815941 CEST4434976013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.750319958 CEST49760443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.750324965 CEST4434976013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.761694908 CEST4434976313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.762154102 CEST49763443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.762164116 CEST4434976313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.762753963 CEST49763443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.762759924 CEST4434976313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.768945932 CEST4434976213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.769393921 CEST49762443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.769406080 CEST4434976213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.770144939 CEST49762443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.770148039 CEST4434976213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.791335106 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.808212996 CEST4434975913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.808471918 CEST4434975913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.808537960 CEST49759443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.808614969 CEST49759443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.808614969 CEST49759443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.808641911 CEST4434975913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.808650017 CEST4434975913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.811603069 CEST49771443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.811635017 CEST4434977113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.811706066 CEST49771443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.811917067 CEST49771443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.811925888 CEST4434977113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.869759083 CEST4434976113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.869885921 CEST4434976113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.869946003 CEST49761443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.870089054 CEST49761443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.870110035 CEST4434976113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.870130062 CEST49761443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.870136976 CEST4434976113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.873084068 CEST49772443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.873117924 CEST4434977213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.873184919 CEST49772443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.873327017 CEST49772443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.873343945 CEST4434977213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.886013985 CEST4434976013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.886205912 CEST4434976013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.886262894 CEST49760443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.886284113 CEST49760443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.886296034 CEST4434976013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.886307001 CEST49760443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.886312962 CEST4434976013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.888959885 CEST49773443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.888998032 CEST4434977313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.889095068 CEST49773443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.889203072 CEST49773443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.889220953 CEST4434977313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.899466038 CEST4434976313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.899792910 CEST4434976313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.899854898 CEST49763443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.899895906 CEST49763443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.899905920 CEST4434976313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.899929047 CEST49763443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.899934053 CEST4434976313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.902506113 CEST49774443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.902529001 CEST4434977413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.902646065 CEST49774443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.902801037 CEST49774443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.902812958 CEST4434977413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.916847944 CEST4434976213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.920181990 CEST4434976213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.920252085 CEST49762443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.920288086 CEST49762443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.920314074 CEST4434976213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.920325041 CEST49762443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.920330048 CEST4434976213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.922866106 CEST49775443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.922907114 CEST4434977513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.922976017 CEST49775443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.923283100 CEST49775443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.923293114 CEST4434977513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.081713915 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.083404064 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.083411932 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.083484888 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.083506107 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.083787918 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.083851099 CEST4434972599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.083939075 CEST49725443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.123147964 CEST44349766184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.123225927 CEST49766443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.125019073 CEST49766443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.125030994 CEST44349766184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.125277042 CEST44349766184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.126439095 CEST49766443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.171341896 CEST44349766184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.196279049 CEST49776443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.196317911 CEST44349776172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.196580887 CEST49776443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.197057962 CEST49776443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.197067022 CEST44349776172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.222367048 CEST49777443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.222424984 CEST44349777104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.222501993 CEST49777443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.225302935 CEST49777443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.225325108 CEST44349777104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.245048046 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.245102882 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.245228052 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.247349024 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.247374058 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.272138119 CEST44349768172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.272665977 CEST49768443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.272682905 CEST44349768172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.273133993 CEST44349768172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.274218082 CEST49768443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.274296999 CEST44349768172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.274447918 CEST49768443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.315340996 CEST44349768172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.350681067 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.351042032 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.351068974 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.352169991 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.352255106 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.352624893 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.352701902 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.352755070 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.370776892 CEST44349766184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.370837927 CEST44349766184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.370886087 CEST49766443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.371709108 CEST49766443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.371727943 CEST44349766184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.371742964 CEST49766443192.168.2.10184.28.90.27
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.371748924 CEST44349766184.28.90.27192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.399333000 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.494298935 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.494328022 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501348019 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501398087 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501415968 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501441956 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501487017 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501504898 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501512051 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501550913 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501835108 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501915932 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501977921 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.501985073 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.502866983 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.502917051 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.502924919 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.503348112 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.503437996 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.504601955 CEST49769443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.504616976 CEST44349769104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.512748003 CEST44349768172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.512903929 CEST44349768172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.512948990 CEST49768443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.514395952 CEST49768443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.514411926 CEST44349768172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.529844999 CEST49780443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.529871941 CEST44349780104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.529993057 CEST49780443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.530366898 CEST49780443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.530378103 CEST44349780104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.541996002 CEST4434977113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.542762041 CEST49771443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.542782068 CEST4434977113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.543497086 CEST49771443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.543502092 CEST4434977113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.586270094 CEST49782443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.586313963 CEST44349782172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.586384058 CEST49782443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.587747097 CEST49783443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.587770939 CEST44349783172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.587838888 CEST49783443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.589608908 CEST49784443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.589638948 CEST44349784172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.589919090 CEST49784443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.593498945 CEST49782443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.593529940 CEST44349782172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.603240013 CEST49783443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.603256941 CEST44349783172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.604129076 CEST49784443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.604154110 CEST44349784172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.612838984 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.613836050 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.613852024 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.615262032 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.615324020 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.616309881 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.616403103 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.617125034 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.617134094 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.629937887 CEST4434977213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.630585909 CEST4434977313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.650475979 CEST49772443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.650521994 CEST4434977213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.651221991 CEST49772443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.651230097 CEST4434977213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.651623964 CEST49773443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.651648998 CEST4434977313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.652756929 CEST49773443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.652760983 CEST4434977313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.658503056 CEST4434977413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.662564993 CEST49774443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.662609100 CEST4434977413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.663017988 CEST49774443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.663028002 CEST4434977413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.673321009 CEST4434977513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.673741102 CEST49775443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.673758984 CEST4434977513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.680541992 CEST4434977113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.680612087 CEST4434977113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.680871010 CEST49771443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.682594061 CEST49775443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.682604074 CEST4434977513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.683494091 CEST49771443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.683517933 CEST4434977113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.683533907 CEST49771443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.683546066 CEST4434977113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.694047928 CEST49785443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.694084883 CEST4434978513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.694323063 CEST49785443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.694323063 CEST49785443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.694355965 CEST4434978513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.707335949 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.777468920 CEST4434977313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.777611017 CEST4434977213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.777620077 CEST4434977313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.777720928 CEST49773443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.777817011 CEST4434977213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.777880907 CEST49772443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.778238058 CEST49773443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.778238058 CEST49773443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.778275013 CEST4434977313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.778285980 CEST4434977313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.780467033 CEST49772443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.780494928 CEST4434977213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.780515909 CEST49772443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.780522108 CEST4434977213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.791424990 CEST49786443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.791471004 CEST4434978613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.791560888 CEST49786443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792293072 CEST49787443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792325020 CEST4434978713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792480946 CEST49787443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792608023 CEST49786443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792612076 CEST49787443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792615891 CEST4434978613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792622089 CEST4434978713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792716980 CEST4434977413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792776108 CEST4434977413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792943001 CEST49774443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792978048 CEST49774443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792978048 CEST49774443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.792994022 CEST4434977413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.793004036 CEST4434977413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.796200991 CEST49788443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.796241999 CEST4434978813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.796324015 CEST49788443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.796502113 CEST49788443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.796511889 CEST4434978813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.808916092 CEST44349776172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.809231043 CEST49776443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.809248924 CEST44349776172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.810286045 CEST44349776172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.810367107 CEST49776443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.810870886 CEST49776443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.810920954 CEST44349776172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.811018944 CEST49776443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.811023951 CEST44349776172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.811079025 CEST49776443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.811079025 CEST49776443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.811443090 CEST4434977513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.811501026 CEST4434977513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.812012911 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.812012911 CEST49775443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.812012911 CEST49775443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.812055111 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.812339067 CEST49775443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.812349081 CEST4434977513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.812519073 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.813406944 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.813424110 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.815100908 CEST49790443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.815124989 CEST4434979013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.815231085 CEST49790443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.817342997 CEST49790443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.817353010 CEST4434979013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.821048021 CEST49791443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.821067095 CEST44349791172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.823337078 CEST49791443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.823337078 CEST49791443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.823357105 CEST44349791172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.844831944 CEST44349777104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.845190048 CEST49777443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.845218897 CEST44349777104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.846239090 CEST44349777104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.846312046 CEST49777443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.846712112 CEST49777443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.846745968 CEST49777443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.846765041 CEST44349777104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.846792936 CEST49777443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.846823931 CEST49777443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.847290993 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.847322941 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.848151922 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.848151922 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.848175049 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.967724085 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.971925020 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.971932888 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.971954107 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.972027063 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.972027063 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.972043037 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.973948956 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.974239111 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.974239111 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.974250078 CEST4434977099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.974574089 CEST49770443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.981955051 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.981986046 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.982129097 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.982546091 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.982556105 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.109806061 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.146431923 CEST44349780104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.192718029 CEST49780443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.192723989 CEST44349780104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.192785025 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.192810059 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.193955898 CEST44349780104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.193996906 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.194015980 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.194041967 CEST49780443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.194063902 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.194844961 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.194906950 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.195241928 CEST49780443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.195242882 CEST49780443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.195352077 CEST49780443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.195557117 CEST44349780104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.195564985 CEST49799443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.195611000 CEST44349799104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.195616007 CEST49780443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.195668936 CEST49799443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.196703911 CEST49799443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.196727037 CEST44349799104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.196952105 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.196974039 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.215902090 CEST44349784172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.216496944 CEST49784443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.216520071 CEST44349784172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.217169046 CEST44349782172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.217459917 CEST49782443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.217487097 CEST44349782172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.217592001 CEST44349784172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.217648029 CEST49784443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218050957 CEST49784443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218071938 CEST49784443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218111038 CEST44349784172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218172073 CEST49784443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218185902 CEST44349784172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218197107 CEST49784443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218251944 CEST49784443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218533993 CEST44349782172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218586922 CEST49782443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218681097 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.218704939 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219016075 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219136953 CEST49782443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219192028 CEST49782443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219192028 CEST44349782172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219239950 CEST49782443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219259024 CEST49782443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219419003 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219449997 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219543934 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219650984 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219660997 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.219996929 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.220016003 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.225333929 CEST44349783172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.227098942 CEST49783443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.227125883 CEST44349783172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.228188992 CEST44349783172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.228266954 CEST49783443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.232259035 CEST49783443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.232276917 CEST49783443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.232314110 CEST49783443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.232382059 CEST44349783172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.232456923 CEST49783443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.236074924 CEST49802443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.236115932 CEST44349802172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.236277103 CEST49802443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.236423969 CEST49802443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.236437082 CEST44349802172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.331876993 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.413791895 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.414206982 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.414220095 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.415296078 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.415484905 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.416028023 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.416105032 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.416119099 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.426505089 CEST4434978513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.427392960 CEST49785443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.427422047 CEST4434978513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.427958012 CEST49785443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.427967072 CEST4434978513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.448081970 CEST44349791172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.448422909 CEST49791443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.448430061 CEST44349791172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.450112104 CEST44349791172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.450212002 CEST49791443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.450787067 CEST49791443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.450787067 CEST49791443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.450787067 CEST49791443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.450975895 CEST44349791172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.451004982 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.451035023 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.451057911 CEST49791443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.451190948 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.451473951 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.451486111 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.459336042 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.462539911 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.462877989 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.462883949 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.463357925 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.463958025 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.463958025 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.464039087 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.507273912 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.507273912 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.507297993 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.520174980 CEST4434978813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.520682096 CEST49788443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.520749092 CEST4434978813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.521140099 CEST49788443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.521158934 CEST4434978813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.535247087 CEST4434978713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.536318064 CEST49787443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.536318064 CEST49787443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.536339998 CEST4434978713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.536350012 CEST4434978713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.541544914 CEST4434978613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.542062998 CEST49786443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.542079926 CEST4434978613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.542327881 CEST49786443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.542337894 CEST4434978613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.547776937 CEST4434979013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.548131943 CEST49790443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.548158884 CEST4434979013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.548525095 CEST49790443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.548531055 CEST4434979013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.557506084 CEST4434978513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.557723999 CEST4434978513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.557785034 CEST49785443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.557858944 CEST49785443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.557878017 CEST4434978513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.557889938 CEST49785443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.557897091 CEST4434978513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.560658932 CEST49805443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.560707092 CEST4434980513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.560894012 CEST49805443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.561060905 CEST49805443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.561074972 CEST4434980513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.612890005 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.612916946 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.612925053 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.612994909 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.613028049 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.613384008 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.614532948 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.614577055 CEST4434977899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.614645958 CEST49778443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615341902 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615381002 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615430117 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615463018 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615478039 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615590096 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615726948 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615777969 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615808010 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615860939 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615871906 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.615894079 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.616108894 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.616113901 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.616271973 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.618165016 CEST49806443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.618207932 CEST44349806172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.618343115 CEST49806443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.619254112 CEST49807443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.619283915 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.619393110 CEST49807443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.620196104 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.620219946 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.620363951 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.620470047 CEST49806443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.620491028 CEST44349806172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.620961905 CEST49807443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.620980978 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.621793985 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.621817112 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.646344900 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.646387100 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.646399021 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.646413088 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.646450043 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.646470070 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.646481037 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.646539927 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.646599054 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.648453951 CEST49789443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.648475885 CEST44349789172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.649276018 CEST4434978813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.650017023 CEST4434978813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.650099993 CEST49788443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.650926113 CEST49788443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.650943995 CEST4434978813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.650958061 CEST49788443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.650964022 CEST4434978813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.654388905 CEST49810443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.654436111 CEST44349810188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.654495001 CEST49810443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.654932022 CEST49810443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.654947996 CEST49811443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.654951096 CEST44349810188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.654983997 CEST4434981113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.655262947 CEST49811443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.655600071 CEST49811443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.655612946 CEST4434981113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.668171883 CEST4434978713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.668502092 CEST4434978713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.668559074 CEST49787443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.668637037 CEST49787443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.668656111 CEST4434978713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.668667078 CEST49787443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.668673038 CEST4434978713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.671374083 CEST49812443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.671420097 CEST4434981213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.671734095 CEST49812443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.671926975 CEST49812443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.671940088 CEST4434981213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.673837900 CEST4434978613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.673963070 CEST4434978613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.674065113 CEST49786443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.674097061 CEST49786443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.674112082 CEST4434978613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.674123049 CEST49786443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.674129963 CEST4434978613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.681790113 CEST49813443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.681834936 CEST4434981313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.682037115 CEST49813443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.682681084 CEST49814443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.682717085 CEST44349814172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.682779074 CEST49814443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.682790995 CEST49813443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.682802916 CEST4434981313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.683016062 CEST49815443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.683038950 CEST44349815104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.683099031 CEST49815443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.683420897 CEST49814443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.683443069 CEST44349814172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.683725119 CEST49815443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.683736086 CEST44349815104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.686045885 CEST4434979013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.686271906 CEST4434979013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.686398983 CEST49790443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.686433077 CEST49790443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.686449051 CEST4434979013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.686459064 CEST49790443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.686465025 CEST4434979013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.688967943 CEST49816443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.688990116 CEST4434981613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.689142942 CEST49816443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.689352036 CEST49816443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.689362049 CEST4434981613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.050916910 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051014900 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051052094 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051090956 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051120996 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051161051 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051162004 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051161051 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051176071 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051224947 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051237106 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051276922 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051295042 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051301003 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.051346064 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.053728104 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.053793907 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.053870916 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.053883076 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.053958893 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.054054976 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.054090977 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.054117918 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.054125071 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.054188013 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.055366993 CEST44349799104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.055835009 CEST49799443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.055850029 CEST44349799104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.057060957 CEST44349799104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.057123899 CEST49799443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.057415962 CEST49799443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.057527065 CEST49799443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.057569981 CEST44349799104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.058371067 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.058547020 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.058556080 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.059731960 CEST44349802172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.059808016 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.059952974 CEST49802443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.059958935 CEST44349802172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.060055971 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.060065031 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.060147047 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.060308933 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.060316086 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061028004 CEST44349802172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061088085 CEST49802443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061134100 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061192989 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061333895 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061359882 CEST49802443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061393023 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061424971 CEST44349802172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061630011 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061655045 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061702967 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.061743975 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062057972 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062124968 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062223911 CEST49802443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062228918 CEST44349802172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062544107 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062623024 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062689066 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062695980 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062817097 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062849998 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062860966 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062868118 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062881947 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062894106 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062903881 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.062947989 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.063106060 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.063112020 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.063344955 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.063374043 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.063448906 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.063461065 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.063467979 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.063491106 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.064204931 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.064243078 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.064253092 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.064259052 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.064312935 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.064321995 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.064341068 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.064389944 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.064394951 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.070864916 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.071717978 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.071734905 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.072072029 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.072377920 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.072441101 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.072619915 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.086637974 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.086703062 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.086726904 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.086843967 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.086858034 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.086872101 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.087034941 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.087490082 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.087532997 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.087666035 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.087675095 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.087841034 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.088327885 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.088386059 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.115345001 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.133843899 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.196861029 CEST49799443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.196876049 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.196877003 CEST44349799104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.196877956 CEST49802443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.196877956 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.201070070 CEST44349802172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.201183081 CEST44349802172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.201232910 CEST49802443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.202423096 CEST49802443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.202446938 CEST44349802172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.204381943 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.204473019 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.204551935 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.204611063 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.205271959 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.205355883 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.205624104 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.205712080 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.205720901 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.205737114 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.205826044 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.205826044 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.213633060 CEST49817443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.213679075 CEST44349817172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.213826895 CEST49817443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.214515924 CEST49817443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.214533091 CEST44349817172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.214859009 CEST49792443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.214881897 CEST44349792104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216033936 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216104984 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216150999 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216156960 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216175079 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216223955 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216397047 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216475010 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216509104 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216546059 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216546059 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216562033 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216588020 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.216816902 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.217061043 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.217068911 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.218457937 CEST49818443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.218497038 CEST44349818104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.218590021 CEST49818443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.219271898 CEST49818443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.219285011 CEST44349818104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.225950956 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.225970984 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226160049 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226401091 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226453066 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226490021 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226526976 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226538897 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226550102 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226574898 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226609945 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226643085 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226656914 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226661921 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226717949 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226723909 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226732969 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.226767063 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.227118969 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.227137089 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.228734970 CEST49801443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.228751898 CEST44349801172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.233021975 CEST49820443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.233059883 CEST44349820172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.233138084 CEST49820443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.233371019 CEST49820443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.233385086 CEST44349820172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.242372036 CEST44349806172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.242521048 CEST44349799104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.242599964 CEST44349799104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.242664099 CEST49799443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.243079901 CEST49806443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.243088961 CEST44349806172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.244010925 CEST49799443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.244020939 CEST44349799104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.244549036 CEST44349806172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.244610071 CEST49806443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.247247934 CEST49806443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.247374058 CEST44349806172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.247437954 CEST49806443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.247446060 CEST44349806172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.247586012 CEST49806443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.247586966 CEST49806443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.247896910 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.247931957 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.248003006 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.248230934 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.248245001 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.282679081 CEST49822443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.282711983 CEST44349822104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.282866001 CEST49822443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.283231974 CEST49822443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.283246994 CEST44349822104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.285341978 CEST4434980513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.288036108 CEST49805443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.288069010 CEST4434980513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.288774967 CEST49805443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.288779974 CEST4434980513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.291965008 CEST44349814172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.292385101 CEST49814443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.292412043 CEST44349814172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.293498993 CEST44349814172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.293560982 CEST49814443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.293644905 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.293700933 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.293740988 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.293755054 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.293766022 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.293795109 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.293900967 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.293987036 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294029951 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294035912 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294096947 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294101954 CEST49814443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294123888 CEST49814443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294162035 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294174910 CEST44349814172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294188976 CEST49814443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294224977 CEST49814443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294502974 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294534922 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294598103 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.294992924 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.295007944 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.297163010 CEST49803443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.297180891 CEST44349803172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.300127983 CEST44349815104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.300340891 CEST44349810188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.300421953 CEST49824443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.300447941 CEST44349824172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.300523996 CEST49824443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.301034927 CEST49810443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.301052094 CEST44349810188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.301135063 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.301506996 CEST49815443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.301515102 CEST44349815104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302001953 CEST49824443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302016020 CEST44349824172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302143097 CEST44349810188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302198887 CEST49810443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302607059 CEST44349815104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302659988 CEST49815443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302860975 CEST49810443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302870035 CEST49810443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302911997 CEST49810443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302934885 CEST44349810188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.302988052 CEST49810443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.303179979 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.303195000 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.303281069 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.303657055 CEST49815443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.303687096 CEST49815443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.303721905 CEST49815443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.303796053 CEST44349815104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.303941011 CEST49815443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.304002047 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.304023981 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.304208994 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.304584026 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.304596901 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.304920912 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.304929018 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.312277079 CEST49827443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.312319040 CEST44349827104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.312414885 CEST49827443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.312829971 CEST49827443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.312843084 CEST44349827104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.332753897 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.332844973 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.332881927 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.332895041 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.332906961 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.332947969 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.333486080 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.333591938 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.333626032 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.333637953 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.333646059 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.333844900 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.334023952 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.404211998 CEST4434981213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.404915094 CEST49812443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.404953957 CEST4434981213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.405510902 CEST49812443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.405517101 CEST4434981213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.406717062 CEST4434981113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.407115936 CEST49811443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.407135963 CEST4434981113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.407582045 CEST49811443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.407587051 CEST4434981113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.413160086 CEST4434980513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.413661003 CEST4434980513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.413855076 CEST49805443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.413949966 CEST49805443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.413969040 CEST4434980513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.413980007 CEST49805443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.413985968 CEST4434980513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.417670965 CEST49828443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.417692900 CEST4434982813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.417753935 CEST49828443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.417977095 CEST49828443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.417988062 CEST4434982813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.432008982 CEST4434981613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.432849884 CEST49816443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.432887077 CEST4434981613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.433341026 CEST49816443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.433347940 CEST4434981613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.447720051 CEST4434981313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.448990107 CEST49813443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.449016094 CEST4434981313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.449533939 CEST49813443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.449539900 CEST4434981313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.449903965 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.449964046 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.449985981 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450016022 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450054884 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450066090 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450073004 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450114965 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450119972 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450603008 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450638056 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450649023 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450655937 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450701952 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.450707912 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.451065063 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.451107979 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.451132059 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.451139927 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.451217890 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.470042944 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.472596884 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.474378109 CEST49807443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.474387884 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.474772930 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.474976063 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.474996090 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.475342989 CEST49807443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.475405931 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.475454092 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.475631952 CEST49807443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.476200104 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.476262093 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.476430893 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.490467072 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.490531921 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.490554094 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.490573883 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.490587950 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.490609884 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.490632057 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.490641117 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.490683079 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.491714954 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.491887093 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.491935968 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.492041111 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.492063046 CEST4434979899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.492079020 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.492125034 CEST49798443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.519335985 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.523334026 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.533910990 CEST4434981213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.534204006 CEST4434981213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.534271002 CEST49812443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.539378881 CEST4434981113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.539527893 CEST4434981113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.539588928 CEST49811443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.566797018 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.566896915 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.566935062 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.566962004 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.566991091 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567015886 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567095995 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567303896 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567439079 CEST4434981613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567548037 CEST4434981613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567611933 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567646980 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567662954 CEST49816443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567671061 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567693949 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567707062 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.567722082 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.568229914 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.568279028 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.568289995 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.568325996 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.578524113 CEST4434981313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.578600883 CEST4434981313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.578697920 CEST49813443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.583456993 CEST49812443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.583491087 CEST4434981213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.583504915 CEST49812443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.583511114 CEST4434981213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.584789038 CEST49811443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.584810972 CEST4434981113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.584841013 CEST49811443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.584847927 CEST4434981113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.585768938 CEST49816443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.585808992 CEST4434981613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.585839033 CEST49816443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.585858107 CEST4434981613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.589303017 CEST49813443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.589329958 CEST4434981313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.589411020 CEST49813443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.589417934 CEST4434981313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.592700958 CEST49830443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.592739105 CEST4434983013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.592822075 CEST49830443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.594086885 CEST49831443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.594135046 CEST4434983113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.594218969 CEST49831443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.594244003 CEST49830443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.594265938 CEST4434983013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.594824076 CEST49832443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.594856977 CEST4434983213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.595230103 CEST49832443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.595279932 CEST49831443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.595288038 CEST49832443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.595297098 CEST4434983113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.595299006 CEST4434983213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.596344948 CEST49833443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.596371889 CEST4434983313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.596431017 CEST49833443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.596590042 CEST49833443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.596601963 CEST4434983313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.684568882 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.684636116 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.684659004 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.684726954 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.684731960 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.684745073 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.684791088 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.684791088 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.685384035 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.685431004 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.801525116 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.801687956 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.801718950 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.801732063 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.802004099 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.802103996 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.802244902 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.802252054 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.802500963 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.802623987 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.802691936 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.816433907 CEST44349818104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.816790104 CEST49818443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.816817045 CEST44349818104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.817996979 CEST44349818104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.818063974 CEST49818443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.818538904 CEST49818443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.818579912 CEST49818443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.818619967 CEST44349818104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.818629980 CEST49818443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.818671942 CEST49818443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.818958044 CEST49834443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.818994045 CEST44349834104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.819071054 CEST49834443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.819416046 CEST49834443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.819428921 CEST44349834104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.820746899 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.821137905 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.821202040 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.821223974 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.821297884 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.821336985 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.821388960 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.821453094 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.822427988 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.822427988 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.822444916 CEST4434980899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.822490931 CEST49808443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.828138113 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.828183889 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.828454018 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.828664064 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.828679085 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.828707933 CEST44349817172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.828996897 CEST49817443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.829010010 CEST44349817172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.830040932 CEST44349817172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.830125093 CEST49817443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.830420017 CEST49817443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.830431938 CEST49817443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.830482006 CEST49817443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.830490112 CEST44349817172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.830542088 CEST49817443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.833266020 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.833302975 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.833628893 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.833786011 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.833801031 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.837729931 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.837757111 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.837798119 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.837816000 CEST49807443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.837827921 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.837857008 CEST49807443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.837876081 CEST49807443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.838969946 CEST49807443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.838984013 CEST4434980799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.843185902 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.843225002 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.843333006 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.843508005 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.843524933 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.864480019 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.865123987 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.865137100 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.866203070 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.866276979 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.866735935 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.866805077 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.866893053 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.866900921 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.885343075 CEST44349820172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.885658979 CEST49820443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.885673046 CEST44349820172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.887115955 CEST44349820172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.887175083 CEST49820443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.887485981 CEST49820443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.887548923 CEST49820443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.887548923 CEST49820443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.887578964 CEST44349820172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.887696981 CEST49820443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.887865067 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.887898922 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.887989998 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.888289928 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.888303995 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.888530016 CEST44349822104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.888940096 CEST49822443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.888947964 CEST44349822104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.889998913 CEST44349822104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.890064955 CEST49822443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.890403986 CEST49822443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.890414000 CEST49822443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.890444994 CEST49822443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.890471935 CEST44349822104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.890522003 CEST49822443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.890759945 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.890789032 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.890963078 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.891061068 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.891072989 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.902283907 CEST44349824172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.902578115 CEST49824443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.902591944 CEST44349824172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.903623104 CEST44349824172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.903717995 CEST49824443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904090881 CEST49824443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904090881 CEST49824443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904159069 CEST44349824172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904186010 CEST49824443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904335976 CEST44349824172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904396057 CEST49824443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904396057 CEST49824443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904571056 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904607058 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904695034 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904911041 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.904921055 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.907190084 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.907398939 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.907426119 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.908463955 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.908544064 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.908952951 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.909010887 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.909117937 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.918595076 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.918709040 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.918741941 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.918773890 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.918790102 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.918828964 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.919255972 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.919336081 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.920144081 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.920224905 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.926326990 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.926599026 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.926624060 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.927660942 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.927721977 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.928013086 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.928083897 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.928158998 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.928730965 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.928925991 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.928932905 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.929999113 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.930059910 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.931061983 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.931138992 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.931329012 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.931334972 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.948822021 CEST44349827104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.949094057 CEST49827443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.949120998 CEST44349827104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.950140953 CEST44349827104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.950213909 CEST49827443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.950578928 CEST49827443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.950592041 CEST49827443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.950640917 CEST49827443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.950645924 CEST44349827104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.950699091 CEST49827443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.950953960 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.950987101 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.951056004 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.951334000 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.951340914 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.951347113 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.959940910 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.960037947 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.960062981 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.960118055 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.960122108 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.960172892 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.960947037 CEST49800443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.960968018 CEST44349800172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.963922977 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.963964939 CEST44349843172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.964143038 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.964813948 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.964828014 CEST44349843172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:21.975330114 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.003146887 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.003146887 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.003154039 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.003180027 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.033509016 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.033539057 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.050015926 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.055588007 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.055645943 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.055680990 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.055708885 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.055736065 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.055749893 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.055783033 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.055840969 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.057532072 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.057733059 CEST49823443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.057744026 CEST44349823172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.073939085 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.074054003 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.074095011 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.074194908 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.074198961 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.074481010 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.079693079 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.079916954 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.079938889 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.081265926 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.081348896 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.081691980 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.081769943 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.081837893 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.081846952 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.088650942 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.088692904 CEST44349844172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.088943958 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.089143038 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.089184999 CEST44349845104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.089451075 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.089468002 CEST44349844172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.089483976 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.090034008 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.090054035 CEST44349845104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.090208054 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.090208054 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.090228081 CEST44349825188.114.96.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.090301037 CEST49825443192.168.2.10188.114.96.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.118206978 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.118243933 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.118278027 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.118304968 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.118308067 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.118328094 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.118339062 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.118371010 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.118380070 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.118410110 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.120081902 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.122359991 CEST49826443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.122373104 CEST44349826104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.128264904 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.134109020 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.134130001 CEST44349846188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.134243011 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.134535074 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.134545088 CEST44349846188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.148799896 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.148849964 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.148879051 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.148912907 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.148936987 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.148943901 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.148977041 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.148996115 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.149064064 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.149266958 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.153999090 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.154027939 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.154122114 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.154149055 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.154257059 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.176577091 CEST4434982813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.177489042 CEST49828443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.177511930 CEST4434982813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.177953005 CEST49828443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.177958012 CEST4434982813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.266323090 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.266392946 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.266423941 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.266483068 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.266513109 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.266560078 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.266875982 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.267275095 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.267329931 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.267333031 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.267343998 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.267390966 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.267395973 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.267405033 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.267462015 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.313942909 CEST4434982813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.314074039 CEST4434982813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.314227104 CEST49828443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.317521095 CEST49828443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.317538023 CEST4434982813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.317753077 CEST49828443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.317759037 CEST4434982813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.320286989 CEST49847443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.320318937 CEST4434984713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.320420980 CEST49847443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.320637941 CEST49847443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.320652962 CEST4434984713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.326406002 CEST4434983013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.327475071 CEST49830443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.327491045 CEST4434983013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.328083992 CEST49830443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.328088045 CEST4434983013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.328557968 CEST4434983113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.328975916 CEST49831443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.328999996 CEST4434983113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.329722881 CEST49831443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.329737902 CEST4434983113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.342293024 CEST4434983313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.342327118 CEST4434983213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.342794895 CEST49833443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.342811108 CEST4434983313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.343230963 CEST49833443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.343235970 CEST4434983313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.344228029 CEST49832443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.344244957 CEST4434983213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.344903946 CEST49832443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.344907999 CEST4434983213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384265900 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384327888 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384361029 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384409904 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384426117 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384438992 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384493113 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384511948 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384650946 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384658098 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384769917 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384864092 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.384871960 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.385196924 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.385226965 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.385246038 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.385291100 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.385301113 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.428927898 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.429172993 CEST44349834104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.433207989 CEST49834443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.433224916 CEST44349834104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.434334040 CEST44349834104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.434406042 CEST49834443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.452410936 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.456275940 CEST4434983013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.456388950 CEST4434983013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.456476927 CEST49830443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.460362911 CEST4434983113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.460458994 CEST4434983113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.460592031 CEST49831443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.490026951 CEST4434983213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.490546942 CEST4434983213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.490814924 CEST49832443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.491775036 CEST4434983313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.491852045 CEST4434983313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.492333889 CEST49833443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.497946024 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.497967958 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.497994900 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.498023033 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.498042107 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.498094082 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.501302958 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.501735926 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.501833916 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.501863956 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.501918077 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.501945019 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.502003908 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.502458096 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.502577066 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.502609968 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.502692938 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.502727032 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.502739906 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.502756119 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.511563063 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.529120922 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.552189112 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.555454016 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.573337078 CEST44349843172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.580066919 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619477034 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619491100 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619503021 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619508028 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619520903 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619520903 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619533062 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619540930 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619565010 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619581938 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619595051 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.619666100 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.620203972 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.620212078 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.620225906 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.620234966 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.620261908 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.620891094 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.620945930 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.620954990 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.621097088 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.672127008 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.689317942 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.689800978 CEST44349844172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.706044912 CEST44349845104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.724838972 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.731786013 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.737306118 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.737364054 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.737412930 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.737437963 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.737453938 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.737484932 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.737903118 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.737968922 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.738642931 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.738697052 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.742542982 CEST44349846188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.782804966 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.832140923 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.832146883 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.854777098 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.854890108 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.855019093 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.855020046 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.855052948 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.855094910 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.855412960 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.855467081 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.856074095 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.856122017 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.856137991 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.856153011 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.856195927 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.903955936 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.932924032 CEST49834443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.933079958 CEST44349834104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.934073925 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.934106112 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.934442997 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.934457064 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.935323000 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.935339928 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.935412884 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.935692072 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.935693979 CEST49830443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.935707092 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.935718060 CEST4434983013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.935733080 CEST49830443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.935739040 CEST4434983013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.935760975 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.938374996 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.938395023 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.938683987 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.938714027 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.938977003 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.938991070 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.939038992 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.939217091 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.939220905 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.939240932 CEST44349843172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.939457893 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.940711021 CEST44349843172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.940794945 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.941246033 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.941263914 CEST44349845104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.941606045 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.941633940 CEST44349844172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.942356110 CEST44349845104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.942368984 CEST44349845104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.942434072 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.942723989 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.942754030 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.942826986 CEST44349844172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.942904949 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.943180084 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.943272114 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.943304062 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.943525076 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.943533897 CEST44349846188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.944113016 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.944685936 CEST44349846188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.944792032 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.945873976 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.945950985 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.947664976 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.947783947 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.948657036 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.948760033 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.949202061 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.949286938 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.950254917 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.950376034 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.951169014 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.951193094 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.951250076 CEST44349843172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.951328993 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.951344013 CEST44349843172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.951373100 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.951415062 CEST49843443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.951951981 CEST49848443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.951992989 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.952872992 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.952898026 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.952914000 CEST49848443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.952965021 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.952980995 CEST44349845104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.953236103 CEST44349845104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.953299046 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.953326941 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.953337908 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.953341961 CEST49845443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.953386068 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.953877926 CEST49831443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.953879118 CEST49831443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.953901052 CEST4434983113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.953912973 CEST4434983113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.959363937 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.959592104 CEST44349844172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.959749937 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.959860086 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.959877968 CEST44349844172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.959892035 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.959922075 CEST49844443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.960508108 CEST49850443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.960549116 CEST44349850172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.960609913 CEST49850443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.961132050 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.961266041 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.961671114 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.961860895 CEST49834443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.961896896 CEST44349834104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.962014914 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.962609053 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.962712049 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.962732077 CEST44349846188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.962735891 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.962977886 CEST44349846188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.962997913 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.963033915 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.963041067 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.963041067 CEST49846443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.963083982 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.964471102 CEST49848443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.964488029 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.965291977 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.965317011 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.965475082 CEST49850443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.965487957 CEST44349850172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.966065884 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.966094971 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.966558933 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.966579914 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.967248917 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.967257023 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.967608929 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.967972040 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.968123913 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.968502998 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.968689919 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.973129034 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.973143101 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.973200083 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.973227024 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.973249912 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.973284006 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.973313093 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.974972963 CEST49832443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.974984884 CEST4434983213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.979245901 CEST49833443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.979254007 CEST4434983313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.002114058 CEST49834443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.011334896 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.011353016 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.011363983 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.015325069 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.015328884 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.019646883 CEST49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.019656897 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.019656897 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.052328110 CEST4434984713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.083273888 CEST49847443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.083301067 CEST4434984713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.084031105 CEST49847443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.084038973 CEST4434984713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.089428902 CEST44349834104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.089524984 CEST44349834104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.089577913 CEST49834443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104108095 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104165077 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104208946 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104209900 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104243994 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104268074 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104269981 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104290009 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104295969 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104325056 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104327917 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104351997 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104353905 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104373932 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104373932 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104381084 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104382992 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104397058 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104437113 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104437113 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104439974 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104445934 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104485035 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104485035 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104501963 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104536057 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.104702950 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109287024 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109335899 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109369040 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109397888 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109426022 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109437943 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109437943 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109448910 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109483957 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109492064 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109500885 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109546900 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109555006 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109565020 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.109622955 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.131046057 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.131119013 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.131158113 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.131164074 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.131186008 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.131222963 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133023024 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133097887 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133132935 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133140087 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133186102 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133220911 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133222103 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133233070 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133266926 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133270979 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133367062 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.133407116 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.135617018 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.135668993 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.135699034 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.135729074 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.135730028 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.135750055 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.135767937 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.135926008 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.135968924 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.135973930 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.136341095 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.136365891 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.136380911 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.136385918 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.136434078 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.209439039 CEST4434984713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.209526062 CEST4434984713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.209579945 CEST49847443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.211837053 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.254759073 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.254987955 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.255142927 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.255197048 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.306143045 CEST49821443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.306175947 CEST44349821172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.328694105 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.328705072 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.328739882 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.328768015 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.328771114 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.328783035 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.328815937 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.328829050 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.328838110 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.328869104 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.383177042 CEST49819443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.383192062 CEST4434981999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.390409946 CEST49852443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.390433073 CEST44349852172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.390525103 CEST49852443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.390680075 CEST49834443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.390691996 CEST44349834104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.391988039 CEST49852443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.391998053 CEST44349852172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.399832010 CEST49836443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.399871111 CEST44349836172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.400398970 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.400427103 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.400434971 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.400495052 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.400511980 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.400589943 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.401077032 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.401137114 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.401179075 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.401531935 CEST49842443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.401546955 CEST44349842104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.402265072 CEST49840443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.402276993 CEST44349840104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.403146982 CEST49835443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.403153896 CEST4434983599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.403821945 CEST49839443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.403827906 CEST44349839172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.434350967 CEST49847443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.434350967 CEST49847443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.434381962 CEST4434984713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.434396029 CEST4434984713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.478667021 CEST49853443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.478713989 CEST44349853172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.478774071 CEST49853443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.479191065 CEST49853443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.479209900 CEST44349853172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.504316092 CEST49854443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.504343987 CEST44349854172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.504410982 CEST49854443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.504945040 CEST49841443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.504968882 CEST44349841172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.506289005 CEST49854443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.506299973 CEST44349854172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.519857883 CEST49855443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.519897938 CEST44349855172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.519958973 CEST49855443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.520680904 CEST49855443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.520704985 CEST44349855172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.524199963 CEST49837443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.524226904 CEST4434983799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.568541050 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.576529026 CEST44349850172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.577085972 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.577101946 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.577727079 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.579449892 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.579510927 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.579543114 CEST49848443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.579560995 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.579653978 CEST49850443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.579662085 CEST44349850172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.579931974 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.580066919 CEST44349850172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.580347061 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.580425024 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.580755949 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.580773115 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.581252098 CEST49850443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.581330061 CEST44349850172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.581712961 CEST49848443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.581784964 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.581876040 CEST49850443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.582015991 CEST49848443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.583122969 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.596184015 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.596208096 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.596616983 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.597121000 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.597189903 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.597624063 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.623334885 CEST44349850172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.623342991 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.625157118 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.643332005 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.719049931 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.719104052 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.719161034 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.719196081 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.719327927 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.719373941 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747062922 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747145891 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747181892 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747196913 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747211933 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747221947 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747299910 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747319937 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747369051 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747378111 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747390985 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.747498035 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.748310089 CEST49857443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.748344898 CEST4434985713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.748437881 CEST49857443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.803363085 CEST44349850172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.803517103 CEST44349850172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.803571939 CEST49850443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.832326889 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.832376957 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.832417011 CEST49848443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.832444906 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.832474947 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.832515001 CEST49848443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.953555107 CEST49857443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.953578949 CEST4434985713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.954761028 CEST49858443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.954826117 CEST4434985813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.954890966 CEST49858443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.955147982 CEST49858443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.955167055 CEST4434985813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.956059933 CEST49859443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.956093073 CEST4434985913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.956149101 CEST49859443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.959527969 CEST49860443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.959572077 CEST4434986013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.959633112 CEST49860443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.959647894 CEST49859443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.959666967 CEST4434985913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.959768057 CEST49861443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.959805965 CEST4434986113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.959886074 CEST49861443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.961822987 CEST49861443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.961834908 CEST4434986113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.963748932 CEST49860443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.963763952 CEST4434986013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.970052004 CEST49851443192.168.2.10188.114.97.3
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.970082998 CEST44349851188.114.97.3192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.972605944 CEST49850443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.972630978 CEST44349850172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.973098993 CEST49848443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.973107100 CEST44349848172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.973794937 CEST49849443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.973820925 CEST44349849104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.976310015 CEST49862443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.976344109 CEST44349862172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.976399899 CEST49862443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.976886988 CEST49863443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.976908922 CEST44349863172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.977104902 CEST49863443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.977493048 CEST49862443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.977507114 CEST44349862172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.977865934 CEST49863443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.977888107 CEST44349863172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.001701117 CEST44349852172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.002053022 CEST49852443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.002080917 CEST44349852172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.003494978 CEST44349852172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.003591061 CEST49852443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.003894091 CEST49852443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.003920078 CEST49852443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.003961086 CEST49852443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.003963947 CEST44349852172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.004045963 CEST49852443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.004262924 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.004304886 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.004354954 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.004542112 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.004559040 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.088846922 CEST44349853172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.089155912 CEST49853443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.089183092 CEST44349853172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.090253115 CEST44349853172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.090337038 CEST49853443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.090718985 CEST49853443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.090734959 CEST49853443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.090780020 CEST49853443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.090794086 CEST44349853172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.090850115 CEST49853443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.091042995 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.091088057 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.091249943 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.091444016 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.091456890 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.122335911 CEST44349854172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.122654915 CEST49854443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.122704029 CEST44349854172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.123783112 CEST44349854172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.123842955 CEST49854443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.124229908 CEST49854443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.124258995 CEST49854443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.124284983 CEST49854443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.124320984 CEST44349854172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.124439955 CEST49854443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.124597073 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.124644995 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.124748945 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.124948978 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.124965906 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.130244970 CEST44349855172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.130460978 CEST49855443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.130490065 CEST44349855172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.131520987 CEST44349855172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.131607056 CEST49855443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.131905079 CEST49855443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.131925106 CEST49855443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.131963015 CEST49855443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.131969929 CEST44349855172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.132113934 CEST44349855172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.132133961 CEST49855443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.132169962 CEST49868443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.132190943 CEST49855443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.132206917 CEST44349868172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.132340908 CEST49868443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.132595062 CEST49868443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.132612944 CEST44349868172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.468091965 CEST49873443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.468152046 CEST44349873104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.468236923 CEST49873443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.468646049 CEST49873443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.468662977 CEST44349873104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.470407009 CEST49874443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.470454931 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.470514059 CEST49874443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.471015930 CEST49874443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.471029043 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.472564936 CEST49875443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.472578049 CEST44349875104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.472832918 CEST49875443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.473870039 CEST49875443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.473891020 CEST44349875104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.476243973 CEST49876443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.476275921 CEST44349876104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.476372004 CEST49876443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.477037907 CEST49876443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.477056980 CEST44349876104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.477824926 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.477864981 CEST44349877104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.478007078 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.479226112 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.479260921 CEST44349877104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.494503975 CEST49879443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.494546890 CEST44349879104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.494606972 CEST49879443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.494966984 CEST49879443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.494992018 CEST44349879104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.496656895 CEST49880443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.496702909 CEST44349880104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.496790886 CEST49880443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.497088909 CEST49880443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.497108936 CEST44349880104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.588933945 CEST44349862172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.596044064 CEST44349863172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.598659039 CEST49863443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.598675013 CEST44349863172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.599015951 CEST49862443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.599026918 CEST44349862172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.599838018 CEST44349863172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.599924088 CEST49863443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.600431919 CEST49863443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.600503922 CEST44349863172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.600711107 CEST49863443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.600718021 CEST44349863172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.600780010 CEST49863443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.600878000 CEST44349863172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.600935936 CEST49863443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.600950956 CEST49863443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.601156950 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.601197004 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.601268053 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.601807117 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.601829052 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.601948023 CEST44349862172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.602021933 CEST49862443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.602989912 CEST49862443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.603051901 CEST49862443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.603136063 CEST49862443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.603173018 CEST44349862172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.603247881 CEST49862443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.604211092 CEST49882443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.604259014 CEST44349882172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.604641914 CEST49882443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.605076075 CEST49882443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.605097055 CEST44349882172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.615506887 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.615816116 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.615833998 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.617031097 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.617100000 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.618170977 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.618263006 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.618753910 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.618766069 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.658871889 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.690104961 CEST4434985913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.693228006 CEST49859443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.693249941 CEST4434985913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.693757057 CEST49859443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.693763971 CEST4434985913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.701123953 CEST4434985713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.702009916 CEST49857443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.702039957 CEST4434985713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.702810049 CEST49857443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.702817917 CEST4434985713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.715774059 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.724843025 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.724854946 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.726026058 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.726208925 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.727622986 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.727715015 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.727967978 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.727988005 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.729253054 CEST4434985813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.729940891 CEST49858443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.729969978 CEST4434985813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.730602026 CEST49858443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.730607033 CEST4434985813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.732861996 CEST4434986113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.733771086 CEST49861443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.733793020 CEST4434986113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.734761000 CEST49861443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.734766006 CEST4434986113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.737921953 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.738987923 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.738998890 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.740112066 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.740180016 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.740964890 CEST44349868172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.742188931 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.742265940 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.742495060 CEST49868443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.742502928 CEST44349868172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.742779016 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.742788076 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.743582010 CEST44349868172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.743659973 CEST49868443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.744024992 CEST4434986013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.745625019 CEST49860443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.745661974 CEST4434986013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.746673107 CEST49860443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.746678114 CEST4434986013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.747816086 CEST49868443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.747895956 CEST44349868172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.748506069 CEST49868443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.748512030 CEST44349868172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.769685030 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.783555984 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.800595999 CEST49868443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.820692062 CEST4434985913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.820830107 CEST4434985913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.820930958 CEST49859443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.821352959 CEST49859443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.821372032 CEST4434985913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.827156067 CEST49884443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.827186108 CEST4434988413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.827641010 CEST49884443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.827852964 CEST49884443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.827867031 CEST4434988413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.835582018 CEST4434985713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.835694075 CEST4434985713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.835881948 CEST49857443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.836071968 CEST49857443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.836087942 CEST4434985713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.836136103 CEST49857443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.836142063 CEST4434985713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.839746952 CEST49885443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.839787960 CEST4434988513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.839884043 CEST49885443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.840080976 CEST49885443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.840094090 CEST4434988513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.847029924 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.847073078 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.847100973 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.847151995 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.847179890 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.847206116 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.847223997 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.847259045 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.851753950 CEST49865443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.851777077 CEST44349865172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.867090940 CEST4434985813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.867326021 CEST4434985813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.867383003 CEST49858443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.870724916 CEST4434986113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.870789051 CEST4434986113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.871078968 CEST49861443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.871964931 CEST49858443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.871987104 CEST4434985813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.872000933 CEST49858443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.872006893 CEST4434985813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.873724937 CEST49861443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.873747110 CEST4434986113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.875319958 CEST49886443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.875365973 CEST44349886172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.875422001 CEST49886443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.876121044 CEST49886443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.876135111 CEST44349886172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.880783081 CEST49887443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.880817890 CEST4434988713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.880964994 CEST49887443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.881356955 CEST49887443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.881369114 CEST4434988713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.882615089 CEST49888443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.882651091 CEST4434988813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.882735968 CEST49888443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.882956982 CEST49888443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.882976055 CEST4434988813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.893593073 CEST44349868172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.893707037 CEST44349868172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.893769979 CEST49868443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.895350933 CEST49868443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.895370007 CEST44349868172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.899306059 CEST49889443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.899350882 CEST44349889172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.899451017 CEST49889443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.900348902 CEST49889443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.900362968 CEST44349889172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.943928003 CEST4434986013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.944289923 CEST4434986013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.944350004 CEST49860443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.948718071 CEST49860443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.948736906 CEST4434986013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.971957922 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972014904 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972043991 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972095013 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972124100 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972161055 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972177982 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972193956 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972295046 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972301006 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972595930 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972651005 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.972656965 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.979093075 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.979125023 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.979170084 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.979176044 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.979221106 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.979252100 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.981230974 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.982285023 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.982336044 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.982428074 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.982460022 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.982477903 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.982515097 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.982530117 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.982588053 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:24.986120939 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.019262075 CEST49867443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.019296885 CEST44349867172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.023885965 CEST49866443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.023911953 CEST44349866172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.084470034 CEST44349875104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.087202072 CEST49875443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.087229967 CEST44349875104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.088399887 CEST44349875104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.088469982 CEST49875443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.088725090 CEST44349876104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.089319944 CEST49875443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.089406967 CEST44349875104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.089600086 CEST49875443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.089617014 CEST44349875104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.089704990 CEST49875443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.089730978 CEST49875443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.090154886 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.090197086 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.090260029 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.090269089 CEST44349873104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.090420008 CEST49876443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.090445042 CEST44349876104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.090866089 CEST49873443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.090883017 CEST44349873104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.091232061 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.091243029 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.091496944 CEST44349876104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.091562033 CEST49876443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.092130899 CEST44349873104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.092185974 CEST49873443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.092197895 CEST49876443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.092252970 CEST49876443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.092252970 CEST49876443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.092268944 CEST44349876104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.092318058 CEST49876443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.092797995 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.092833042 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.092890024 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.093250036 CEST49873443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.093369007 CEST44349873104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.093465090 CEST49873443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.093477011 CEST44349873104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.093560934 CEST49873443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.093573093 CEST49873443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.094012022 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.094034910 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.094371080 CEST44349877104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.094461918 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.096302986 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.096328974 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.097143888 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.097166061 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.097354889 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.097377062 CEST44349877104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.098465919 CEST44349877104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.098525047 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.099296093 CEST49893443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.099324942 CEST44349893172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.099440098 CEST49893443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100224972 CEST49893443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100235939 CEST44349893172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100610971 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100636959 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100692034 CEST44349877104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100869894 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100869894 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100882053 CEST44349877104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100894928 CEST44349877104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100925922 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.100941896 CEST49877443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.101228952 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.101255894 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.101346970 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.101788044 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.101797104 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.104521990 CEST49895443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.104535103 CEST44349895172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.104801893 CEST49895443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.105283022 CEST49895443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.105290890 CEST44349895172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.106627941 CEST44349880104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.107067108 CEST49880443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.107083082 CEST44349880104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.108164072 CEST44349880104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.108267069 CEST49880443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.108901024 CEST49880443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.108901024 CEST49880443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.108982086 CEST44349880104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.109091043 CEST49880443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.109091043 CEST49880443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.109843969 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.109867096 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.109942913 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.110522032 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.110527992 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.116903067 CEST44349879104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.117492914 CEST49879443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.117512941 CEST44349879104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.118582010 CEST44349879104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.118649006 CEST49879443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.119035959 CEST49879443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.119050980 CEST49879443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.119096041 CEST44349879104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.119097948 CEST49879443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.119147062 CEST49879443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.119342089 CEST49898443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.119374037 CEST44349898104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.119652033 CEST49898443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.120110989 CEST49898443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.120124102 CEST44349898104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.120840073 CEST49899443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.120879889 CEST4434989913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.121164083 CEST49899443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.121505976 CEST49899443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.121520996 CEST4434989913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.208446026 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.208899021 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.208919048 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.209984064 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.210050106 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.210675001 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.210740089 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.211200953 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.211210012 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.219971895 CEST44349882172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.220419884 CEST49882443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.220452070 CEST44349882172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.221617937 CEST44349882172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.221687078 CEST49882443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.222309113 CEST49882443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.222366095 CEST44349882172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.223043919 CEST49882443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.223052025 CEST44349882172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.252023935 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.271389961 CEST49882443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.325614929 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.325967073 CEST49874443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.325985909 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.326344967 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.327055931 CEST49874443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.327121973 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.327538013 CEST49874443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.334712982 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.338907003 CEST49900443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.338938951 CEST44349900173.222.162.55192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.339104891 CEST49900443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.340424061 CEST49900443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.340435028 CEST44349900173.222.162.55192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367487907 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367552042 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367583990 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367610931 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367616892 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367633104 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367666960 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367671967 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367677927 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367707014 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367726088 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367763996 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.367769003 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.368228912 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.368293047 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.371335983 CEST49881443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.371354103 CEST44349881172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.375344038 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.381176949 CEST49901443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.381215096 CEST44349901172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.381303072 CEST49901443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.382030010 CEST49901443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.382044077 CEST44349901172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.455281019 CEST44349882172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.455395937 CEST44349882172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.455456972 CEST49882443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.459165096 CEST49882443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.459192038 CEST44349882172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.479259968 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.479295969 CEST44349902172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.479551077 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.480053902 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.480067968 CEST44349902172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.504990101 CEST44349886172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.505403042 CEST49886443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.505419016 CEST44349886172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.506118059 CEST44349889172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.506453991 CEST44349886172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.506514072 CEST49886443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.506787062 CEST49889443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.506799936 CEST44349889172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.507375956 CEST49886443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.507463932 CEST44349886172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.507571936 CEST49886443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.507576942 CEST44349886172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.507666111 CEST49886443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.507707119 CEST49886443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.507838964 CEST44349889172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.507911921 CEST49889443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.508203983 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.508235931 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.508333921 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.508769035 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.508783102 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.509170055 CEST49889443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.509171009 CEST49889443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.509282112 CEST44349889172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.509454012 CEST49889443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.509454012 CEST49889443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.509462118 CEST44349889172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.509521008 CEST49889443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.509681940 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.509712934 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.509824038 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.510086060 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.510102987 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.572313070 CEST4434988413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.575982094 CEST4434988513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.603044033 CEST49884443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.603075981 CEST4434988413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.604482889 CEST49885443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.604506016 CEST4434988513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.605144978 CEST49884443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.605151892 CEST4434988413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.605180979 CEST49885443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.605185986 CEST4434988513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.618483067 CEST4434988813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.623204947 CEST4434988713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.625407934 CEST49888443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.625435114 CEST4434988813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.625915051 CEST49888443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.625920057 CEST4434988813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.626010895 CEST49887443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.626029015 CEST4434988713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.626357079 CEST49887443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.626362085 CEST4434988713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.646831036 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.705671072 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.705944061 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.705960035 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.706975937 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.707047939 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.707423925 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.707474947 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.707736015 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.707741976 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.709732056 CEST44349893172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.709934950 CEST49893443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.709944010 CEST44349893172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.711352110 CEST44349893172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.711426973 CEST49893443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.711698055 CEST49893443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.711714029 CEST49893443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.711766005 CEST44349893172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.711829901 CEST49893443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.711848021 CEST49893443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.712219000 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.712256908 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.712327957 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.712651968 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.712692022 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.712704897 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.712939978 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.712956905 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.714018106 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.714061975 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.714142084 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.714276075 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.714298964 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.714678049 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.714678049 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.714690924 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.714741945 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.715392113 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.715464115 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.715761900 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.715821981 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.715883017 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.716352940 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.716784954 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.716792107 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.718341112 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.718405962 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.718656063 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.718775034 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.718972921 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.724104881 CEST44349895172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.724284887 CEST49895443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.724294901 CEST44349895172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.725303888 CEST44349895172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.725384951 CEST49895443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.725673914 CEST49895443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.725696087 CEST49895443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.725724936 CEST44349895172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.725740910 CEST49895443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.725780010 CEST49895443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.726017952 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.726052046 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.726106882 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.726337910 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.726350069 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.731683969 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.731712103 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.731745958 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.731797934 CEST49874443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.731821060 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.731980085 CEST49874443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.732553005 CEST49874443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.732579947 CEST4434987499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.732666969 CEST49874443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.734811068 CEST4434988513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.734992981 CEST4434988513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.735528946 CEST49885443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.735570908 CEST49885443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.735584974 CEST4434988513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.735595942 CEST49885443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.735600948 CEST4434988513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.737394094 CEST4434988413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.737452984 CEST4434988413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.737616062 CEST49884443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.737865925 CEST49884443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.737873077 CEST4434988413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.737884998 CEST49884443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.737889051 CEST4434988413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.738676071 CEST49907443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.738692999 CEST4434990713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.738917112 CEST49907443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.739034891 CEST49907443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.739043951 CEST4434990713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.740101099 CEST49908443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.740117073 CEST4434990813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.740214109 CEST49908443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.740345001 CEST49908443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.740354061 CEST4434990813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.743582010 CEST44349898104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.743869066 CEST49898443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.743882895 CEST44349898104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.744889021 CEST44349898104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.745007038 CEST49898443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.745270014 CEST49898443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.745318890 CEST44349898104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.745476961 CEST49898443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.745482922 CEST44349898104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.747366905 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.747752905 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.747760057 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.748761892 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.748927116 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.749105930 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.749157906 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.749223948 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.749236107 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.752907038 CEST4434988813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.752962112 CEST4434988813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.753251076 CEST49888443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.753281116 CEST49888443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.753293037 CEST4434988813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.753304005 CEST49888443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.753309011 CEST4434988813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.754460096 CEST4434988713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.754858971 CEST4434988713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.754934072 CEST49887443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.755947113 CEST49909443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.755959034 CEST4434990913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.756007910 CEST49909443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.756043911 CEST49887443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.756052971 CEST4434988713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.756062984 CEST49887443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.756072998 CEST4434988713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.757002115 CEST49909443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.757009983 CEST4434990913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.757621050 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.757700920 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.757707119 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.757708073 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.757714033 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.759548903 CEST49910443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.759560108 CEST4434991013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.759768963 CEST49910443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.760097980 CEST49910443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.760112047 CEST4434991013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.773751974 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.773763895 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.789803028 CEST49898443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.789840937 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.849739075 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.849797964 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.849829912 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.849858999 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.849879026 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.849885941 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.849896908 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.849915028 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.849970102 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.850272894 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.851053953 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.851109982 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.851118088 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.854291916 CEST4434989913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.855106115 CEST49899443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.855120897 CEST4434989913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.857002974 CEST49899443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.857008934 CEST4434989913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.863862038 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.863895893 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.863925934 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.863929987 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.863948107 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.863981962 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864010096 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864051104 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864051104 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864061117 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864484072 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864490032 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864518881 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864546061 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864561081 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864588976 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864618063 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.864634991 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.865154982 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.865181923 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.865206003 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.865215063 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.865442038 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.865963936 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.865999937 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866030931 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866043091 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866058111 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866070032 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866092920 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866147995 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866185904 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866193056 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866223097 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866261005 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866378069 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866415024 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866492033 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866497993 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866559029 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866610050 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866703987 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866755962 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.866770029 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.867342949 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.867408991 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.871406078 CEST49891443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.871433020 CEST44349891104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.871754885 CEST49911443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.871793032 CEST44349911104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.872302055 CEST49892443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.872319937 CEST44349892104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.872334957 CEST49911443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.872529984 CEST49912443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.872554064 CEST44349912104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.872952938 CEST49911443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.872963905 CEST44349911104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.872977972 CEST49912443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.873255968 CEST49912443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.873265982 CEST44349912104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.873503923 CEST49894443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.873513937 CEST44349894104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.873711109 CEST49913443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.873739004 CEST44349913104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.873816013 CEST49913443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.874209881 CEST49913443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.874219894 CEST44349913104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.891961098 CEST44349898104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.892083883 CEST44349898104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.892255068 CEST49898443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.893287897 CEST49898443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.893304110 CEST44349898104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.893817902 CEST49914443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.893850088 CEST44349914104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.894056082 CEST49914443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.894191980 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.894234896 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.894277096 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.894292116 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.894304037 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.894398928 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.894583941 CEST49914443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.894596100 CEST44349914104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.894999981 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.895015001 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.902427912 CEST49896443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.902442932 CEST44349896104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.902749062 CEST49915443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.902776957 CEST44349915104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.903039932 CEST49915443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.903466940 CEST49915443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.903475046 CEST44349915104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.966715097 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967168093 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967197895 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967225075 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967242002 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967259884 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967277050 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967295885 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967623949 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967715025 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967744112 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967786074 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.967792034 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.968626976 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.968631029 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.986609936 CEST4434989913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.986701012 CEST4434989913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.989245892 CEST44349901172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:25.989335060 CEST49899443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.001491070 CEST49899443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.001523972 CEST4434989913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.001547098 CEST49899443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.001558065 CEST4434989913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.003259897 CEST49901443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.003274918 CEST44349901172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.004429102 CEST44349901172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.004520893 CEST49901443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.005698919 CEST49916443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.005738020 CEST4434991613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.005821943 CEST49916443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.006552935 CEST49901443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.006627083 CEST44349901172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.006788015 CEST49901443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.006794930 CEST44349901172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.006856918 CEST49901443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.006973028 CEST49901443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.007221937 CEST49917443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.007261992 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.007430077 CEST49916443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.007443905 CEST4434991613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.007458925 CEST49917443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.007661104 CEST49917443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.007668018 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.020996094 CEST44349900173.222.162.55192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.021078110 CEST49900443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084055901 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084131956 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084167957 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084197044 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084207058 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084233999 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084597111 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084641933 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084649086 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084722042 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084748030 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084764004 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.084769964 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.085388899 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.085417986 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.085439920 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.085447073 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.085611105 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.093797922 CEST44349902172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.094281912 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.094304085 CEST44349902172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.095321894 CEST44349902172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.095411062 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.096190929 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.096218109 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.096240997 CEST44349902172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.096395016 CEST44349902172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.096494913 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.096635103 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.096649885 CEST44349902172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.096693993 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.096714020 CEST49902443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.096981049 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.097006083 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.097223043 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.097414017 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.097423077 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.117925882 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.118411064 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.118424892 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.119486094 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.119673967 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.120266914 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.120330095 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.120481014 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.120493889 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.132550001 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.132997990 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.133013964 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.134072065 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.134140015 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.140753031 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.140858889 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.141288996 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.141303062 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.190440893 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.190462112 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.190521955 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.202658892 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.202869892 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.202902079 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.202919960 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.202927113 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.203036070 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.203042030 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.203466892 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.203527927 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.203528881 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.203537941 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.203576088 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.203582048 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.274863958 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.274919987 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.275026083 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.275053024 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.275114059 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.290199041 CEST49903443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.290231943 CEST44349903172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.296940088 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.297113895 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.301805019 CEST49919443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.301846027 CEST44349919172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.302083969 CEST49919443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.302994013 CEST49919443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.303015947 CEST44349919172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.318262100 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.318276882 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.318362951 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319183111 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319192886 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319250107 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319258928 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319272041 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319322109 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319675922 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319684982 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319724083 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319729090 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319735050 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319770098 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.319788933 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.328989029 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.341109037 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.341135025 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.342288017 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.342343092 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.343502998 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.343575001 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.344284058 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.344293118 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.350303888 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.350501060 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.350517988 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.351566076 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.351664066 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.352206945 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.352272987 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.352421999 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.352430105 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.394587994 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.394623995 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.397393942 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.397444010 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.397530079 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.397543907 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.397562981 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.397620916 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.398691893 CEST49904443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.398705959 CEST44349904172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.408689022 CEST49920443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.408727884 CEST44349920172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.408809900 CEST49920443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.410145998 CEST49920443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.410161972 CEST44349920172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.435403109 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.435451031 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.435528040 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.435895920 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.435904026 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.435950041 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.436443090 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.436451912 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.436513901 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.436965942 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.436985970 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.437021971 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.437064886 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.467849016 CEST4434990813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.469110966 CEST49908443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.469144106 CEST4434990813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.470251083 CEST49908443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.470257998 CEST4434990813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.495889902 CEST44349913104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.496253967 CEST49913443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.496273994 CEST44349913104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.497210026 CEST44349912104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.497329950 CEST44349911104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.497401953 CEST44349913104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.497464895 CEST49913443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.497582912 CEST49912443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.497611046 CEST44349912104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.497854948 CEST49911443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.497873068 CEST44349911104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.498713970 CEST44349912104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.498797894 CEST49912443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.498924971 CEST49913443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.498944044 CEST49913443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.498953104 CEST44349911104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.498992920 CEST49913443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.499015093 CEST49911443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.499048948 CEST44349913104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.499275923 CEST44349913104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.499336004 CEST49913443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.499352932 CEST49913443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.499445915 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.499475956 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.499627113 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.499947071 CEST49912443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.499994993 CEST49912443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500025988 CEST49912443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500261068 CEST44349912104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500288963 CEST49922443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500310898 CEST49912443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500320911 CEST44349922104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500375986 CEST49922443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500700951 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500721931 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500857115 CEST49911443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500878096 CEST49911443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500906944 CEST49911443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.500988007 CEST44349911104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.501112938 CEST49911443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.501153946 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.501178980 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.501250982 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.501404047 CEST4434990713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.501633883 CEST49922443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.501653910 CEST44349922104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.502293110 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.502305984 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.502491951 CEST44349914104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503330946 CEST49914443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503344059 CEST44349914104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503545046 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503623009 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503659010 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503673077 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503690004 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503732920 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503772974 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503778934 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.503820896 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.504148006 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.504328012 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.504367113 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505084991 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505095005 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505146980 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505168915 CEST44349914104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505243063 CEST49914443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505776882 CEST4434991013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505806923 CEST49914443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505867004 CEST49914443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505892992 CEST44349914104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505903959 CEST49914443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.505944014 CEST49914443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.506371975 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.506411076 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.506532907 CEST49907443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.506545067 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.506551027 CEST4434990713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.507129908 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.507141113 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.508527994 CEST49907443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.508541107 CEST4434990713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.512088060 CEST49910443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.512108088 CEST4434991013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.512656927 CEST49910443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.512661934 CEST4434991013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.538019896 CEST4434990913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.539020061 CEST49909443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.539045095 CEST4434990913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.540250063 CEST49909443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.540261984 CEST4434990913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.544934034 CEST44349915104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.545423031 CEST49915443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.545444012 CEST44349915104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.546504974 CEST44349915104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.546617985 CEST49915443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.547605038 CEST49915443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.547694921 CEST44349915104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.547766924 CEST49915443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.547775984 CEST44349915104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.547883034 CEST49915443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.547897100 CEST49915443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.548273087 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.548312902 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.548392057 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.550420046 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.550434113 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.553658009 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.553745985 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.558924913 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.558990002 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.560667038 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.560734034 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.565881968 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.565938950 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.571155071 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.571249008 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.584753036 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.587275028 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.587310076 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.587362051 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.587388039 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.587430000 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.590099096 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.592539072 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.592648029 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.592672110 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.595352888 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.595387936 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.595432997 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.595455885 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.595509052 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.603092909 CEST4434990813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.603138924 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.603162050 CEST4434990813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.603214025 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.603230000 CEST49908443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.603265047 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.603718996 CEST49908443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.603732109 CEST4434990813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.608094931 CEST49926443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.608120918 CEST4434992613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.608237982 CEST49926443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.609211922 CEST49926443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.609225035 CEST4434992613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.627038956 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.629447937 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.629507065 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.629524946 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.632278919 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.632368088 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.632380962 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.634850025 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.634890079 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.634915113 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.634926081 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.634979010 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.637475014 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.645382881 CEST4434990713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.645456076 CEST4434990713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.645592928 CEST4434991013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.645649910 CEST49907443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.645755053 CEST4434991013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.645920038 CEST49910443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.646013021 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.656836033 CEST49917443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.656862974 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.658804893 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.658883095 CEST49917443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.660362959 CEST49917443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.660461903 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.660823107 CEST49917443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.660850048 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.668286085 CEST49907443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.668313980 CEST4434990713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.671327114 CEST49910443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.671354055 CEST4434991013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.671381950 CEST49910443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.671390057 CEST4434991013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.675185919 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.675263882 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.675282955 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.675337076 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.675488949 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.678370953 CEST49890443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.678394079 CEST44349890104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.678863049 CEST49928443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.678905964 CEST44349928104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.678968906 CEST49928443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.680541039 CEST4434990913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.680613995 CEST4434990913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.680731058 CEST49909443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.681519985 CEST49928443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.681550026 CEST44349928104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.681834936 CEST49927443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.681866884 CEST4434992713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.681915998 CEST49927443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.684020042 CEST49909443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.684020996 CEST49909443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.684036016 CEST4434990913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.684047937 CEST4434990913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.687263012 CEST49927443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.687285900 CEST4434992713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.689589977 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.689606905 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.689889908 CEST49929443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.689914942 CEST4434992913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.690018892 CEST49929443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.690942049 CEST49929443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.690958977 CEST4434992913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.694123983 CEST49930443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.694164991 CEST4434993013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.694271088 CEST49930443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.696091890 CEST49930443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.696109056 CEST4434993013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.704859018 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.707468033 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.707526922 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.707542896 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.710161924 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.710218906 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.710227966 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.712835073 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.713082075 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.713088989 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.715447903 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.715506077 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.715512991 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.715554953 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.715610027 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.719366074 CEST49905443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.719377041 CEST44349905172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.725649118 CEST49741443192.168.2.10142.250.186.36
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.725682974 CEST44349741142.250.186.36192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.726088047 CEST49931443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.726130009 CEST44349931172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.726211071 CEST49931443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.726567984 CEST49931443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.726573944 CEST44349931172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.737588882 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.738833904 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741101027 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741147995 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741166115 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741178036 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741241932 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741276979 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741292000 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741297007 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741329908 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741341114 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741344929 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741368055 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741395950 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741425991 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741453886 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741457939 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.741502047 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.743870974 CEST4434991613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.752899885 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.754182100 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.754200935 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.755310059 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.755392075 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.755800009 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.755863905 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.756299973 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.756309032 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.769963980 CEST49916443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.769998074 CEST4434991613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.770545959 CEST49916443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.770550966 CEST4434991613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.800465107 CEST49917443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.800470114 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.856384993 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.856453896 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.856502056 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.856513977 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.856525898 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.856569052 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.856583118 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.857197046 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.857225895 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.857249975 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.857261896 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.857299089 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.857304096 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.888303041 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.888365030 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.888463020 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.888577938 CEST49917443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.891422987 CEST49917443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.891443968 CEST44349917172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.901887894 CEST49932443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.901938915 CEST44349932172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.902241945 CEST49932443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.902729034 CEST49932443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.902746916 CEST44349932172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.902818918 CEST4434991613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.902889967 CEST4434991613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.902976990 CEST49916443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.903748035 CEST49916443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.903764963 CEST4434991613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.903776884 CEST49916443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.903781891 CEST4434991613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.909429073 CEST49933443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.909463882 CEST4434993313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.909679890 CEST49933443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.909832954 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.910551071 CEST44349919172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.910798073 CEST49919443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.910815001 CEST44349919172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.911859989 CEST44349919172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.911937952 CEST49919443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.912707090 CEST49919443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.912733078 CEST49919443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.912769079 CEST44349919172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.912951946 CEST44349919172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.913012028 CEST49919443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.913023949 CEST44349919172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.913038015 CEST49919443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.913446903 CEST49934443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.913480043 CEST44349934172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.913624048 CEST49934443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.914046049 CEST49934443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.914067030 CEST44349934172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.915019989 CEST49933443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.915038109 CEST4434993313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985198975 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985212088 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985259056 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985285997 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985296011 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985306025 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985327959 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985352993 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985368013 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985380888 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985394955 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985400915 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985446930 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985452890 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:26.985491991 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.006635904 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.006699085 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.006736994 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.006748915 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.006818056 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.006861925 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.022172928 CEST44349920172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.030873060 CEST49920443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.030901909 CEST44349920172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.032018900 CEST44349920172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.032099962 CEST49920443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.032764912 CEST49920443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.032819033 CEST44349920172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.033000946 CEST49920443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.033011913 CEST44349920172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.033062935 CEST49920443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.033126116 CEST49920443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.034342051 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.034379959 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.034624100 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.035164118 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.035176039 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.035868883 CEST49918443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.035886049 CEST44349918172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.040359020 CEST49936443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.040397882 CEST44349936172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.040524006 CEST49936443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.041052103 CEST49936443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.041064978 CEST44349936172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.091516972 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.091690063 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.091764927 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.091813087 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.091825008 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.091870070 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.091873884 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.091944933 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.092133999 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.096941948 CEST49906443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.096956968 CEST44349906172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.110493898 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.117868900 CEST44349922104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.121057034 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.121074915 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.121679068 CEST49922443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.121704102 CEST44349922104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.122162104 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.122226954 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.122792959 CEST44349922104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.122812033 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.122848034 CEST49922443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.122890949 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.123253107 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.123267889 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.123601913 CEST49922443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.123667002 CEST44349922104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.123775005 CEST49922443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.123780966 CEST44349922104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.124167919 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.124618053 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.124633074 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.125614882 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.125709057 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.126159906 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.126312971 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.126576900 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.126589060 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.129518986 CEST49937443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.129555941 CEST44349937172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.129650116 CEST49937443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.130114079 CEST49937443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.130127907 CEST44349937172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.153068066 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.155493021 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.155519009 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.156573057 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.156635046 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.159071922 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.159171104 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.159754038 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.159761906 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.175689936 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.175689936 CEST49922443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.175689936 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.175880909 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.176269054 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.176295042 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.177330017 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.177402020 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.177921057 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.177973986 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.178153992 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.178159952 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.204420090 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.219799042 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.262372971 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.262422085 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.262528896 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.262567997 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.262567043 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.262648106 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.263667107 CEST49921443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.263693094 CEST44349921104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.264072895 CEST49938443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.264116049 CEST44349938104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.264193058 CEST49938443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.264735937 CEST49938443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.264750004 CEST44349938104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.282360077 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.282416105 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.282448053 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.282485962 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.282509089 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.282530069 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.282582045 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.282603025 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.282677889 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.283617020 CEST49923443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.283634901 CEST44349923104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.283927917 CEST49939443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.283966064 CEST44349939104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.284276962 CEST49939443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.284682989 CEST49939443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.284698963 CEST44349939104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.286809921 CEST44349922104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.286927938 CEST44349922104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.286978006 CEST49922443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.287522078 CEST49922443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.287548065 CEST44349922104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.293775082 CEST44349928104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.294055939 CEST49928443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.294065952 CEST44349928104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.295900106 CEST44349928104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.295970917 CEST49928443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.296402931 CEST49928443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.296415091 CEST49928443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.296473980 CEST49928443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.296542883 CEST44349928104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.296675920 CEST49928443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.296833038 CEST49940443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.296875000 CEST44349940104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.296952009 CEST49940443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.297173977 CEST49940443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.297195911 CEST44349940104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305393934 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305438995 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305469990 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305499077 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305505037 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305524111 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305547953 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305558920 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305587053 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305598021 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305605888 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305641890 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305648088 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305907011 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305953979 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.305962086 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.309429884 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.309533119 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.309700012 CEST49924443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.309719086 CEST44349924104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.320529938 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.320580006 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.320611954 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.320641041 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.320647001 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.320674896 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.320698023 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.320708036 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.320806980 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.320812941 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.321827888 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.321914911 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.321921110 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.322721958 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.322782040 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.322926998 CEST49925443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.322941065 CEST44349925104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.343105078 CEST44349931172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.343390942 CEST49931443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.343420029 CEST44349931172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.344480038 CEST44349931172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.344563007 CEST49931443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.344866037 CEST49931443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.344933987 CEST49931443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.344933987 CEST49931443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.344944000 CEST44349931172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.345115900 CEST44349931172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.345124006 CEST49931443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.345246077 CEST49931443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.345252037 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.345294952 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.345361948 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.345567942 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.345582962 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.351885080 CEST4434992613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.374387980 CEST49926443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.374424934 CEST4434992613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.374950886 CEST49926443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.374955893 CEST4434992613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.417572021 CEST4434992713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.418071032 CEST49927443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.418101072 CEST4434992713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.418544054 CEST49927443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.418555975 CEST4434992713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.442809105 CEST4434993013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.443367958 CEST49930443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.443397999 CEST4434993013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.443625927 CEST4434992913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.443856001 CEST49930443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.443861008 CEST4434993013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.443973064 CEST49929443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.444001913 CEST4434992913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.444500923 CEST49929443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.444506884 CEST4434992913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.500021935 CEST4434992613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.500097036 CEST4434992613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.500297070 CEST49926443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.500369072 CEST49926443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.500389099 CEST4434992613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.500401020 CEST49926443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.500406027 CEST4434992613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.502116919 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.503469944 CEST49942443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.503505945 CEST4434994213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.503658056 CEST49942443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.503889084 CEST49942443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.503899097 CEST4434994213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.519582987 CEST44349932172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.519889116 CEST49932443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.519932985 CEST44349932172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.521023035 CEST44349932172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.521085024 CEST49932443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.521603107 CEST49932443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.521624088 CEST49932443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.521663904 CEST49932443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.521677971 CEST44349932172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.521724939 CEST49932443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.521977901 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.522007942 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.522079945 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.522298098 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.522316933 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.537048101 CEST44349934172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.537293911 CEST49934443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.537319899 CEST44349934172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.537682056 CEST44349934172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.538054943 CEST49934443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.538147926 CEST44349934172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.538248062 CEST49934443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.547986031 CEST4434992713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.548053026 CEST4434992713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.548182011 CEST49927443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.548275948 CEST49927443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.548296928 CEST4434992713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.548345089 CEST49927443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.548352957 CEST4434992713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.551295042 CEST49944443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.551347971 CEST4434994413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.551429987 CEST49944443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.551899910 CEST49944443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.551912069 CEST4434994413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.576426983 CEST4434992913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.576592922 CEST4434992913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.576651096 CEST49929443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.576720953 CEST49929443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.576726913 CEST4434992913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.576740980 CEST49929443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.576744080 CEST4434992913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.578026056 CEST4434993013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.578175068 CEST4434993013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.578382015 CEST49930443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.578438044 CEST49930443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.578454971 CEST4434993013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.578466892 CEST49930443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.578474045 CEST4434993013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.579225063 CEST49945443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.579257011 CEST4434994513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.579335928 CEST44349934172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.579400063 CEST49945443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.579554081 CEST49945443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.579566956 CEST4434994513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.580955982 CEST49946443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.580985069 CEST4434994613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.581049919 CEST49946443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.581181049 CEST49946443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.581199884 CEST4434994613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.654310942 CEST4434993313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.654819012 CEST49933443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.654834986 CEST4434993313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.655308008 CEST49933443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.655327082 CEST4434993313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.657505989 CEST44349936172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.657766104 CEST49936443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.657785892 CEST44349936172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.658993959 CEST44349936172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.659090996 CEST49936443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.659750938 CEST49936443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.659771919 CEST49936443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.659815073 CEST49936443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.660092115 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.660128117 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.660151958 CEST44349936172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.660195112 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.660227060 CEST49936443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.660603046 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.660619020 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.678599119 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.678935051 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.678963900 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.680027962 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.680107117 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.680600882 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.680669069 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.680893898 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.710536957 CEST49948443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.710573912 CEST44349948104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.710658073 CEST49948443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.711024046 CEST49948443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.711034060 CEST44349948104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.721862078 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.721889019 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.723148108 CEST49949443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.723176956 CEST44349949104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.723274946 CEST49949443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.723905087 CEST49949443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.723916054 CEST44349949104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.726866961 CEST49950443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.726881981 CEST44349950104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.727051973 CEST49950443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.727945089 CEST49950443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.727953911 CEST44349950104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.743624926 CEST44349937172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.743937969 CEST49937443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.743959904 CEST44349937172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.744966984 CEST44349937172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.745028973 CEST49937443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.745346069 CEST49937443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.745373011 CEST49937443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.745413065 CEST44349937172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.745565891 CEST44349937172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.745573997 CEST49937443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.745589018 CEST44349937172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.745632887 CEST49937443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.746104002 CEST49951443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.746139050 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.746263981 CEST49951443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.746653080 CEST49951443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.746668100 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.759848118 CEST44349934172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.759970903 CEST44349934172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.760029078 CEST49934443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.762481928 CEST49934443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.762506008 CEST44349934172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.771101952 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.772273064 CEST49952443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.772319078 CEST44349952172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.772397041 CEST49952443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.772715092 CEST49952443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.772732973 CEST44349952172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.790198088 CEST4434993313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.790585995 CEST4434993313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.790657997 CEST49933443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.795197010 CEST49933443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.795207024 CEST4434993313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.803963900 CEST49953443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.803987980 CEST4434995313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.804270983 CEST49953443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.805164099 CEST49953443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.805171967 CEST4434995313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.873800993 CEST44349938104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.874043941 CEST49938443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.874110937 CEST44349938104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.875513077 CEST44349938104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.875588894 CEST49938443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.875899076 CEST49938443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.875930071 CEST49938443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.875967026 CEST49938443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.875969887 CEST44349938104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.876030922 CEST49938443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.876241922 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.876302958 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.876372099 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.876557112 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.876580954 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.902688980 CEST44349939104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.902961016 CEST49939443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.902981997 CEST44349939104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904046059 CEST44349939104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904112101 CEST49939443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904505968 CEST49939443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904522896 CEST49939443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904565096 CEST44349939104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904618025 CEST49939443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904627085 CEST44349939104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904639006 CEST49939443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904676914 CEST49939443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904917002 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904939890 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.904993057 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.905213118 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.905220032 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.910953045 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.911032915 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.911091089 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.911139011 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.911936998 CEST49935443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.911947012 CEST44349935172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.914695978 CEST44349940104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.915222883 CEST49940443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.915251017 CEST44349940104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.916296005 CEST44349940104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.916397095 CEST49940443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.916517019 CEST49956443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.916527033 CEST44349956172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.916578054 CEST49956443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.917201042 CEST49940443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.917254925 CEST44349940104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.917287111 CEST49956443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.917294025 CEST44349956172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.917855978 CEST49940443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.917864084 CEST44349940104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.961452961 CEST49940443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.964556932 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.964864969 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.964929104 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.966578007 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.966667891 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.967012882 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.967128992 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:27.967160940 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.007349968 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.060223103 CEST44349940104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.060353994 CEST44349940104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.060412884 CEST49940443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.061563969 CEST49940443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.061589003 CEST44349940104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.062012911 CEST49957443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.062056065 CEST44349957104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.062120914 CEST49957443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.063035011 CEST49957443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.063054085 CEST44349957104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.096251965 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.096285105 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.130361080 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.130635023 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.130692005 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.131798029 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.131867886 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.132244110 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.132318020 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.132412910 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.179337978 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202255011 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202295065 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202306986 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202331066 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202369928 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202399015 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202409029 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202414989 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202436924 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202907085 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202934980 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202960014 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202981949 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.202986956 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.203012943 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.203057051 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.203361988 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.205290079 CEST49941443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.205312014 CEST44349941172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.211649895 CEST49958443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.211693048 CEST44349958172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.211849928 CEST49958443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.212132931 CEST49958443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.212150097 CEST44349958172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.242731094 CEST4434994213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.243289948 CEST49942443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.243321896 CEST4434994213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.243834972 CEST49942443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.243843079 CEST4434994213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.278289080 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.278304100 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.303402901 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.303786993 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.303813934 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.304195881 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.304620981 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.304680109 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.304778099 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.323067904 CEST4434994513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.323601007 CEST49945443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.323649883 CEST4434994513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.324069023 CEST49945443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.324076891 CEST4434994513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.327934980 CEST4434994413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.328368902 CEST49944443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.328391075 CEST4434994413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.328809023 CEST49944443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.328814030 CEST4434994413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.338227034 CEST4434994613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.338670969 CEST49946443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.338690042 CEST4434994613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.339132071 CEST49946443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.339139938 CEST4434994613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.340291977 CEST44349948104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.340567112 CEST49948443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.340590000 CEST44349948104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.341806889 CEST44349948104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.342197895 CEST49948443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.342289925 CEST49948443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.342305899 CEST49948443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.342343092 CEST49948443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.342359066 CEST44349948104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.342447042 CEST49948443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.342750072 CEST49959443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.342798948 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.342901945 CEST49959443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.343125105 CEST49959443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.343141079 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.345587015 CEST44349949104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.345786095 CEST49949443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.345812082 CEST44349949104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.346863031 CEST44349949104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.346941948 CEST49949443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.347332001 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.348023891 CEST49949443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.348093033 CEST44349949104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.348146915 CEST49949443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.348156929 CEST44349949104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.348216057 CEST49949443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.348275900 CEST49949443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.348546028 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.348578930 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.348736048 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.349128008 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.349143982 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.350477934 CEST44349950104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.350730896 CEST49950443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.350739002 CEST44349950104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.351878881 CEST44349950104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.351953983 CEST49950443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.352468967 CEST49950443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.352493048 CEST49950443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.352541924 CEST44349950104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.352597952 CEST49950443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.352607012 CEST44349950104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.352615118 CEST49950443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.352663040 CEST49950443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.353190899 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.353229046 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.353545904 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.353826046 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.353838921 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.372275114 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.372318029 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.372354984 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.372354984 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.372385025 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.372422934 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.372452974 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.372502089 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.375116110 CEST49943443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.375133991 CEST44349943172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.377926111 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.379694939 CEST49951443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.379713058 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.380072117 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.381393909 CEST49951443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.381463051 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.381562948 CEST4434994213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.381629944 CEST4434994213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.381692886 CEST49942443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.381911039 CEST49962443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.381961107 CEST44349962172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.382025957 CEST49942443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.382025957 CEST49942443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.382040024 CEST49962443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.382045031 CEST4434994213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.382055998 CEST4434994213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.382435083 CEST49962443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.382448912 CEST44349962172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.382693052 CEST49951443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.384929895 CEST49963443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.384967089 CEST4434996313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.385070086 CEST49963443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.385195017 CEST49963443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.385209084 CEST4434996313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.388413906 CEST44349952172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.389348984 CEST49952443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.389360905 CEST44349952172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.390419960 CEST44349952172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.390487909 CEST49952443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.390825033 CEST49952443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.390841007 CEST49952443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.390881062 CEST49952443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.390899897 CEST44349952172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.391011000 CEST49952443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.391195059 CEST49964443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.391231060 CEST44349964172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.391362906 CEST49964443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.391550064 CEST49964443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.391561031 CEST44349964172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.423331976 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.460442066 CEST4434994513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.460520983 CEST4434994513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.460588932 CEST49945443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.460767984 CEST49945443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.460783958 CEST4434994513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.460796118 CEST49945443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.460803032 CEST4434994513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.463717937 CEST49965443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.463758945 CEST4434996513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.463882923 CEST49965443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.464056015 CEST49965443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.464071035 CEST4434996513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.468229055 CEST4434994413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.468750000 CEST4434994413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.468811035 CEST49944443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.468869925 CEST49944443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.468869925 CEST49944443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.468888998 CEST4434994413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.468899012 CEST4434994413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.472104073 CEST49966443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.472140074 CEST4434996613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.472239971 CEST49966443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.472376108 CEST49966443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.472382069 CEST4434996613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.494740009 CEST4434994613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.494925022 CEST4434994613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.494995117 CEST49946443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.495071888 CEST49946443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.495071888 CEST49946443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.495086908 CEST4434994613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.495095968 CEST4434994613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.497575045 CEST49967443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.497602940 CEST4434996713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.497723103 CEST49967443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.497852087 CEST49967443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.497863054 CEST4434996713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.505098104 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.505352974 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.505387068 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.506474018 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.506534100 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.506894112 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.506963015 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.507102966 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.525948048 CEST44349956172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.526185036 CEST49956443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.526201963 CEST44349956172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.527228117 CEST44349956172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.527291059 CEST49956443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.527657032 CEST49956443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.527671099 CEST49956443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.527720928 CEST49956443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.527721882 CEST44349956172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.527817965 CEST49956443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.528042078 CEST49968443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.528067112 CEST44349968172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.528148890 CEST49968443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.528337002 CEST49968443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.528348923 CEST44349968172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.539549112 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.539815903 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.539827108 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.540857077 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.540920973 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.541249990 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.541312933 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.541409016 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.544816971 CEST4434995313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.545330048 CEST49953443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.545356035 CEST4434995313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.545798063 CEST49953443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.545803070 CEST4434995313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.547334909 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549562931 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549626112 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549659014 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549685001 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549690962 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549700975 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549743891 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549762011 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549813986 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549818993 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.549849033 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.550293922 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.552578926 CEST49947443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.552591085 CEST44349947172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.557720900 CEST49969443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.557745934 CEST44349969172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.558034897 CEST49969443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.558334112 CEST49969443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.558347940 CEST44349969172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.583333015 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.608520985 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.608576059 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.608613968 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.608647108 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.608676910 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.608706951 CEST49951443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.608706951 CEST49951443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.608716965 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.608845949 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.608927965 CEST49951443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.609986067 CEST49951443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.610004902 CEST44349951172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.615125895 CEST49970443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.615151882 CEST44349970172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.615216017 CEST49970443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.615765095 CEST49970443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.615776062 CEST44349970172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.653836012 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.653871059 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.653922081 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.653939009 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.653971910 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.653990984 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.654046059 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.654752016 CEST49954443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.654766083 CEST44349954104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.655172110 CEST49971443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.655200958 CEST44349971104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.655294895 CEST49971443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.655836105 CEST49971443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.655848980 CEST44349971104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.677580118 CEST44349957104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.677831888 CEST49957443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.677860022 CEST44349957104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.678920031 CEST44349957104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.679074049 CEST49957443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.679446936 CEST49957443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.679507971 CEST49957443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.679507971 CEST49957443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.679510117 CEST44349957104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.679662943 CEST49957443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.679842949 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.679884911 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.679956913 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.680150986 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.680166960 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.681183100 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.681197882 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.681407928 CEST4434995313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.681566954 CEST4434995313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.681653976 CEST49953443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.681680918 CEST49953443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.681689024 CEST4434995313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.681699991 CEST49953443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.681704044 CEST4434995313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.684246063 CEST49973443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.684289932 CEST4434997313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.684356928 CEST49973443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.684528112 CEST49973443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.684539080 CEST4434997313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.691890955 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.692003965 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.692023039 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.692068100 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.693475008 CEST49955443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.693490028 CEST44349955104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.693850040 CEST49974443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.693873882 CEST44349974104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.693943024 CEST49974443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.695617914 CEST49974443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.695648909 CEST44349974104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.855654955 CEST44349958172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.855957031 CEST49958443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.856000900 CEST44349958172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.857059956 CEST44349958172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.857136011 CEST49958443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.857501984 CEST49958443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.857518911 CEST49958443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.857574940 CEST44349958172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.857608080 CEST49958443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.857635975 CEST49958443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.857939959 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.857991934 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.858087063 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.858313084 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.858325958 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.972289085 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.972645998 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.972661972 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.973737001 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.973872900 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.974183083 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.974275112 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.974381924 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.974387884 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.986529112 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.986819983 CEST49959443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.986852884 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.987211943 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.987535954 CEST49959443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.987608910 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.987665892 CEST49959443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.994090080 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.994288921 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.994313955 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.995357037 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.995424986 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.995791912 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.995856047 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.995949984 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:28.995955944 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.005443096 CEST44349962172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.005754948 CEST49962443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.005784988 CEST44349962172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.006799936 CEST44349962172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.006875038 CEST49962443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.007230043 CEST49962443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.007242918 CEST49962443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.007286072 CEST49962443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.007287025 CEST44349962172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.007343054 CEST49962443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.009094000 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.009141922 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.009337902 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.009614944 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.009629011 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.018193960 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.028331041 CEST44349964172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.028619051 CEST49964443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.028642893 CEST44349964172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.028975964 CEST44349964172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.029372931 CEST49964443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.029450893 CEST44349964172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.029522896 CEST49964443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.031327009 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.036349058 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.071336031 CEST44349964172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.122482061 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.122539997 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.122575998 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.122606993 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.122653961 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.122673988 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.122673988 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.122694016 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.122757912 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.123042107 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.123105049 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.123342991 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.123351097 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.135375023 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.135497093 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.135560989 CEST49959443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.135593891 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.135615110 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.135693073 CEST49959443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.137365103 CEST49959443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.137382030 CEST44349959104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.137751102 CEST49977443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.137805939 CEST44349977104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.137871027 CEST49977443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.139616013 CEST49977443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.139626980 CEST44349977104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.142297029 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.142354012 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.142535925 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.142555952 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.142801046 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.142857075 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.146179914 CEST49961443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.146209955 CEST44349961104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.146502018 CEST49978443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.146557093 CEST44349978104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.146800041 CEST49978443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.148207903 CEST49978443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.148224115 CEST44349978104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.155590057 CEST44349968172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.155812979 CEST49968443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.155839920 CEST44349968172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.156871080 CEST44349968172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.156936884 CEST49968443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.157310963 CEST49968443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.157371044 CEST44349968172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.157619953 CEST49968443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.157632113 CEST44349968172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.166781902 CEST4434996313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.167391062 CEST49963443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.167427063 CEST4434996313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.167859077 CEST49963443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.167864084 CEST4434996313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.170648098 CEST44349969172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.170955896 CEST49969443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.170985937 CEST44349969172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.172055960 CEST44349969172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.172131062 CEST49969443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.172543049 CEST49969443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.172565937 CEST49969443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.172609091 CEST49969443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.172647953 CEST44349969172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.172710896 CEST49969443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.172975063 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.173006058 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.173099041 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.173352003 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.173366070 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.175338984 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.175354004 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.208408117 CEST49968443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.211740971 CEST4434996513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.212260962 CEST49965443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.212302923 CEST4434996513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.212728024 CEST49965443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.212737083 CEST4434996513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.217183113 CEST4434996613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.217722893 CEST49966443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.217753887 CEST4434996613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.218118906 CEST49966443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.218126059 CEST4434996613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.223926067 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.237780094 CEST44349970172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.238090992 CEST49970443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.238120079 CEST44349970172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.239191055 CEST44349970172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.239218950 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.239289999 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.239293098 CEST49970443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.239379883 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.239389896 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.239876032 CEST49970443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.239892006 CEST49970443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.239949942 CEST49970443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.239952087 CEST44349970172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240008116 CEST49970443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240155935 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240190983 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240221024 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240268946 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240268946 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240278959 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240334988 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240377903 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240447044 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240736008 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240747929 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.240964890 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.241070032 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.241120100 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.241306067 CEST49960443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.241322041 CEST44349960104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.241785049 CEST49981443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.241823912 CEST44349981104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.241890907 CEST49981443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.242949963 CEST49981443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.242985010 CEST44349981104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.248738050 CEST4434996713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.249423981 CEST49967443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.249444962 CEST4434996713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.250066042 CEST49967443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.250070095 CEST4434996713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.270446062 CEST44349964172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.270600080 CEST44349964172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.271847010 CEST49964443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.272108078 CEST49964443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.272131920 CEST44349964172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.274692059 CEST49982443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.274741888 CEST44349982172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.275048018 CEST44349971104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.275135994 CEST49982443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.275592089 CEST49982443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.275614023 CEST44349982172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.275724888 CEST49971443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.275734901 CEST44349971104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.276828051 CEST44349971104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.276900053 CEST49971443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.277304888 CEST49971443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.277304888 CEST49971443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.277364969 CEST44349971104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.277410984 CEST49971443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.277410984 CEST49971443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.277628899 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.277668953 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.277853966 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.278090000 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.278106928 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.305557013 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.305881977 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.305912018 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.306262970 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.306591988 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.306658983 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.306818008 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.306883097 CEST4434996313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.306943893 CEST4434996313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.307037115 CEST49963443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.307249069 CEST49963443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.307257891 CEST4434996313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.307267904 CEST49963443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.307272911 CEST4434996313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.307337999 CEST44349974104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.307621002 CEST49974443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.307630062 CEST44349974104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.308677912 CEST44349974104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.308767080 CEST49974443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.309108019 CEST49974443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.309158087 CEST49974443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.309166908 CEST44349974104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.309232950 CEST49974443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.309242010 CEST44349974104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.309252024 CEST49974443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.309284925 CEST49974443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.310076952 CEST49984443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.310121059 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.310695887 CEST49985443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.310736895 CEST49984443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.310736895 CEST49984443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.310741901 CEST4434998513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.310765982 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.310806990 CEST49985443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.311021090 CEST49985443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.311044931 CEST4434998513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.347909927 CEST4434996513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.348216057 CEST4434996513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.348280907 CEST49965443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.348305941 CEST49965443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.348320007 CEST4434996513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.348330975 CEST49965443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.348336935 CEST4434996513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.350960016 CEST49986443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.350985050 CEST4434998613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.351053953 CEST49986443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.351281881 CEST49986443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.351295948 CEST4434998613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.351322889 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.366919994 CEST4434996613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.366986036 CEST4434996613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.367221117 CEST49966443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.367261887 CEST49966443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.367281914 CEST4434996613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.367296934 CEST49966443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.367304087 CEST4434996613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.370338917 CEST49987443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.370373964 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.370465040 CEST49987443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.370655060 CEST49987443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.370663881 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.383604050 CEST4434996713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.383680105 CEST4434996713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.383758068 CEST49967443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.383985043 CEST49967443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.384001017 CEST4434996713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.384033918 CEST49967443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.384041071 CEST4434996713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.387202978 CEST49988443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.387249947 CEST4434998813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.387365103 CEST49988443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.387574911 CEST49988443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.387584925 CEST4434998813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.419792891 CEST44349968172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.419925928 CEST44349968172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.419998884 CEST49968443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.426652908 CEST49968443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.426686049 CEST44349968172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.428257942 CEST4434997313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.429205894 CEST49973443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.429246902 CEST4434997313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.430042982 CEST49989443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.430069923 CEST44349989172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.430161953 CEST49973443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.430172920 CEST4434997313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.430180073 CEST49989443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.430589914 CEST49989443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.430602074 CEST44349989172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.453910112 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.453964949 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.454015017 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.454044104 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.454042912 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.454094887 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.454135895 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.454490900 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.454540968 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.454550028 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.455288887 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.455339909 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.455344915 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.469584942 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.469903946 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.469918966 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.470957041 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.471033096 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.471416950 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.471479893 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.471589088 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.471595049 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.503349066 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.503398895 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.518502951 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.549324036 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.563659906 CEST4434997313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.563684940 CEST4434997313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.563767910 CEST49973443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.563776970 CEST4434997313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.563848019 CEST49973443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.564071894 CEST49973443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.564071894 CEST49973443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.564119101 CEST4434997313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.564148903 CEST4434997313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.568504095 CEST49990443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.568541050 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.568828106 CEST49990443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.569015980 CEST49990443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.569029093 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.573288918 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.573386908 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.573416948 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.573443890 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.573466063 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.573560953 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.574136019 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.574445963 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.574546099 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.574553967 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.575026035 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.575072050 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.575081110 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.611620903 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.611656904 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.611696959 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.611911058 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.611938000 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.611974955 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.613110065 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.613322020 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.613399982 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.613816023 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.614214897 CEST49975443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.614229918 CEST44349975172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.617003918 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.617048979 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.618448019 CEST49991443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.618490934 CEST44349991172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.618875980 CEST49991443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.619214058 CEST49991443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.619226933 CEST44349991172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.626367092 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.626807928 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.626826048 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.627887964 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.628026009 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.628386974 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.628459930 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.628719091 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.628726006 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.659442902 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.674953938 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.693264008 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.693339109 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.693367004 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.693424940 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.693449020 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.693495989 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.693523884 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.693927050 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.693981886 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.693988085 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.694359064 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.694392920 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.694439888 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.694447994 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.694583893 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.752005100 CEST44349977104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.752331018 CEST49977443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.752358913 CEST44349977104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.753387928 CEST44349977104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.753447056 CEST49977443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.753953934 CEST49977443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.753968954 CEST49977443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.754008055 CEST44349977104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.754086018 CEST49977443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.754097939 CEST44349977104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.754110098 CEST49977443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.754148006 CEST49977443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.754441023 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.754479885 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.754558086 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.754796982 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.754806995 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.757452011 CEST44349978104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.757662058 CEST49978443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.757690907 CEST44349978104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.758734941 CEST44349978104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.758795977 CEST49978443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.759211063 CEST49978443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.759227037 CEST49978443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.759268999 CEST49978443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.759282112 CEST44349978104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.759336948 CEST49978443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.759598017 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.759641886 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.759876013 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.760054111 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.760071039 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.773184061 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.773240089 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.773272038 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.773298979 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.773351908 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.773377895 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.773396015 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.773402929 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.773497105 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.775131941 CEST49976443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.775167942 CEST44349976172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.776608944 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.779227972 CEST49994443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.779273987 CEST44349994172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.779552937 CEST49994443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.779835939 CEST49994443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.779846907 CEST44349994172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.790997028 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.791281939 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.791320086 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.791676998 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.792119026 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.792210102 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.792244911 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.812319994 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.812371969 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.812397957 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.812416077 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.812427044 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.812469006 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.812669992 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.812711954 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.812721968 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.813035965 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.813086987 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.813091993 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.813467026 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.813535929 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.813543081 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.839346886 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.840070963 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.851303101 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.851592064 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.851680994 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.852108002 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.852473021 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.852570057 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.852610111 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.855231047 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.858536005 CEST44349981104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.858769894 CEST49981443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.858787060 CEST44349981104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.859952927 CEST44349981104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.860016108 CEST49981443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.860325098 CEST49981443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.860409021 CEST49981443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.860409021 CEST49981443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.860411882 CEST44349981104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.860490084 CEST49981443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.860758066 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.860801935 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.860868931 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.861104965 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.861125946 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.892018080 CEST44349982172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.892280102 CEST49982443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.892344952 CEST44349982172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.893384933 CEST44349982172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.893477917 CEST49982443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.894268990 CEST49982443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.894314051 CEST49982443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.894332886 CEST49982443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.894364119 CEST44349982172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.894443035 CEST49982443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.894613981 CEST49996443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.894684076 CEST44349996172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.894798994 CEST49996443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.894959927 CEST49996443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.894984961 CEST44349996172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.895348072 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.901251078 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.916374922 CEST49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.927721024 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.927954912 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.927980900 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.929074049 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.929147959 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.929524899 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.929594994 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.929629087 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.931927919 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932249069 CEST49984443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932262897 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932305098 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932317019 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932370901 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932377100 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932409048 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932425976 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932449102 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932616949 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932854891 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.932908058 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.933121920 CEST49984443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.933192968 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.933448076 CEST49984443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.933578014 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.933584929 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.933635950 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.937829018 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.937897921 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.937931061 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.937949896 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.937978983 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.938018084 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.938018084 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.938031912 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.938085079 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.938092947 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.938363075 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.938421011 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.938427925 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.975328922 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.975341082 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.977746964 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.977757931 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.977766037 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:29.977776051 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.023695946 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.023783922 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.036659956 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.036747932 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.045152903 CEST4434998513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.045680046 CEST49985443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.045717955 CEST4434998513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.046149015 CEST49985443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.046154022 CEST4434998513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.049592972 CEST44349989172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.050031900 CEST49989443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.050048113 CEST44349989172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.051074028 CEST44349989172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.051142931 CEST49989443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.051558018 CEST49989443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.051558018 CEST49989443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.051616907 CEST44349989172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.051665068 CEST49989443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.051665068 CEST49989443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.051917076 CEST49997443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.051970005 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.052052975 CEST49997443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.052268982 CEST49997443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.052279949 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053096056 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053159952 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053436041 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053483963 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053492069 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053544044 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053554058 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053570032 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053628922 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053836107 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053845882 CEST44349972104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053869009 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.053884029 CEST49972443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.054244995 CEST49998443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.054274082 CEST44349998104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.054373980 CEST49998443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.054491997 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.054966927 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.054997921 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.055058002 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.055083036 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.055102110 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.055129051 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.055147886 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.055522919 CEST49998443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.055536032 CEST44349998104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.057981968 CEST49979443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.057996035 CEST44349979172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.064076900 CEST49999443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.064124107 CEST44349999172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.064196110 CEST49999443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.064598083 CEST49999443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.064611912 CEST44349999172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.084724903 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.084851027 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.084955931 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.089077950 CEST4434998613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.089263916 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.089785099 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.089862108 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.089869022 CEST49984443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.090030909 CEST49984443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.090030909 CEST49983443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.090075970 CEST44349983104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.090676069 CEST50000443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.090717077 CEST44350000104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.090779066 CEST50000443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091346979 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091434956 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091479063 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091481924 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091506958 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091553926 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091588020 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091594934 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091609955 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091656923 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091662884 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091703892 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091708899 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091763973 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.091798067 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.092102051 CEST50000443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.092119932 CEST44350000104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.092866898 CEST49986443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.092886925 CEST4434998613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.093898058 CEST49986443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.093903065 CEST4434998613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.094955921 CEST49984443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.094989061 CEST44349984104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.095279932 CEST50001443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.095329046 CEST44350001104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.095391035 CEST50001443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.096039057 CEST50001443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.096054077 CEST44350001104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.098380089 CEST49980443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.098401070 CEST44349980172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.102873087 CEST50002443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.102911949 CEST44350002172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.102967978 CEST50002443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.103324890 CEST50002443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.103337049 CEST44350002172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.106914997 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.108560085 CEST50003443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.108598948 CEST4435000399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.108685970 CEST50003443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.108896971 CEST50003443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.108911037 CEST4435000399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.109606981 CEST50004443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.109642029 CEST4435000499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.109767914 CEST50004443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.110239029 CEST50004443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.110248089 CEST4435000499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.111310005 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.111356974 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.111426115 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.111805916 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.111819029 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.111912966 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.113125086 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.113138914 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.114310026 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.114320993 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.114886045 CEST50007443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.114897013 CEST4435000799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.114972115 CEST50007443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.115165949 CEST50007443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.115181923 CEST4435000799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.119668007 CEST49987443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.119687080 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.120444059 CEST49987443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.120450020 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.158379078 CEST4434998813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.159480095 CEST49988443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.159509897 CEST4434998813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.160183907 CEST49988443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.160190105 CEST4434998813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.178704977 CEST4434998513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.178904057 CEST4434998513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.178967953 CEST49985443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.179009914 CEST49985443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.179033995 CEST4434998513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.179049969 CEST49985443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.179056883 CEST4434998513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.181899071 CEST50008443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.181930065 CEST4435000813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.182008028 CEST50008443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.182229996 CEST50008443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.182240963 CEST4435000813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.227638960 CEST4434998613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.228121996 CEST4434998613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.228207111 CEST49986443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.228255033 CEST49986443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.228255033 CEST49986443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.228282928 CEST4434998613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.228300095 CEST4434998613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.230901003 CEST50009443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.230942011 CEST4435000913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.231018066 CEST50009443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.231245995 CEST50009443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.231256008 CEST4435000913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.233834028 CEST44349991172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.234322071 CEST49991443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.234338999 CEST44349991172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.235797882 CEST44349991172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.235869884 CEST49991443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.239463091 CEST49991443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.239527941 CEST49991443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.239527941 CEST49991443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.239572048 CEST44349991172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.239629984 CEST49991443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.240169048 CEST50010443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.240227938 CEST44350010172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.240431070 CEST50010443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.240638971 CEST50010443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.240658998 CEST44350010172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.247678041 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.247715950 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.247772932 CEST49987443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.247805119 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.248121023 CEST49987443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.248131037 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.248140097 CEST49987443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.248208046 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.248290062 CEST4434998713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.248517990 CEST49987443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.251327991 CEST50011443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.251358986 CEST4435001113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.251692057 CEST50011443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.251692057 CEST50011443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.251725912 CEST4435001113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.292072058 CEST4434998813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.292103052 CEST4434998813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.292205095 CEST49988443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.292210102 CEST4434998813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.292253971 CEST49988443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.292398930 CEST49988443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.292421103 CEST4434998813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.292434931 CEST49988443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.292442083 CEST4434998813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.295444965 CEST50012443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.295495987 CEST4435001213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.295581102 CEST50012443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.295738935 CEST50012443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.295753956 CEST4435001213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.298295021 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.298736095 CEST49990443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.298775911 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.300355911 CEST49990443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.300374985 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.398896933 CEST44349994172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.399233103 CEST49994443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.399266958 CEST44349994172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.399571896 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.399746895 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.399772882 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.400312901 CEST44349994172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.400376081 CEST49994443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.400793076 CEST49994443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.400810003 CEST49994443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.400831938 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.400863886 CEST49994443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.400871038 CEST44349994172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.400887966 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.400942087 CEST49994443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.401179075 CEST50013443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.401225090 CEST44350013172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.401297092 CEST50013443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.401551008 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.401617050 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.401815891 CEST50013443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.401830912 CEST44350013172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.401994944 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.402004004 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.414277077 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.414535999 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.414561033 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.415618896 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.415715933 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.416800976 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.416877031 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.417140007 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.417149067 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.432595968 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.432615995 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.432713985 CEST49990443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.432743073 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.432907104 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.432961941 CEST49990443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.434473991 CEST49990443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.434500933 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.434520960 CEST49990443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.434526920 CEST4434999013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.438550949 CEST50014443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.438584089 CEST4435001413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.438648939 CEST50014443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.438812971 CEST50014443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.438823938 CEST4435001413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.444586992 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.471776009 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.474083900 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.474405050 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.474417925 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.475806952 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.475878000 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.476273060 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.476337910 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.476620913 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.476629019 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.518212080 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.520003080 CEST44349996172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.520447016 CEST49996443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.520458937 CEST44349996172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.520816088 CEST44349996172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.521162987 CEST49996443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.521231890 CEST44349996172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.521320105 CEST49996443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561063051 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561121941 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561161041 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561199903 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561223984 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561234951 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561245918 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561281919 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561320066 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561326981 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561336994 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561377048 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.561897039 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.562151909 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.562213898 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.562230110 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.562243938 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.562285900 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.562658072 CEST49992443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.562673092 CEST44349992104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.563050032 CEST50015443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.563100100 CEST44350015104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.563178062 CEST50015443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.563342094 CEST44349996172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.563895941 CEST50015443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.563910007 CEST44350015104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.566329956 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.566380978 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.566410065 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.566463947 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.566483974 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.566508055 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.566557884 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.567425966 CEST49993443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.567441940 CEST44349993104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.567981005 CEST50016443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.568003893 CEST44350016104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.568196058 CEST50016443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.568619967 CEST50016443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.568631887 CEST44350016104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.618968010 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.619019985 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.619048119 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.619101048 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.619121075 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.619174004 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.621349096 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.621455908 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.621793032 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.622000933 CEST49995443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.622014999 CEST44349995104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.622482061 CEST50017443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.622534037 CEST44350017104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.622605085 CEST50017443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.623281956 CEST50017443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.623298883 CEST44350017104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.669676065 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.669960022 CEST49997443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.669985056 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.670331955 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.670950890 CEST49997443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.671024084 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.671113968 CEST49997443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.671622992 CEST44349996172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.671761036 CEST44349996172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.671926022 CEST49996443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.671988964 CEST44349998104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.672174931 CEST49998443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.672194004 CEST44349998104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.673206091 CEST44349998104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.673320055 CEST49998443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.674021006 CEST49998443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.674079895 CEST49998443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.674091101 CEST49998443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.674103022 CEST44349998104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.674243927 CEST49998443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.675079107 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.675096989 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.675205946 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.675520897 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.675534010 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.675939083 CEST49996443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.675947905 CEST44349996172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.683878899 CEST44349999172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.684151888 CEST49999443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.684163094 CEST44349999172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.685240030 CEST44349999172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.685338020 CEST49999443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.685663939 CEST49999443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.685677052 CEST49999443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.685738087 CEST49999443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.685748100 CEST44349999172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.685815096 CEST49999443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.686045885 CEST50019443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.686073065 CEST44350019172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.686131001 CEST50019443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.686602116 CEST50019443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.686614037 CEST44350019172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.695333958 CEST44350000104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.695584059 CEST50000443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.695600033 CEST44350000104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.696640015 CEST44350000104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.696715117 CEST50000443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697022915 CEST50000443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697032928 CEST50000443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697055101 CEST44350001104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697082043 CEST44350000104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697088957 CEST50000443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697139025 CEST50000443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697395086 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697418928 CEST44350020104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697487116 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697505951 CEST50001443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697524071 CEST44350001104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697681904 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.697690964 CEST44350020104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.698692083 CEST44350001104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.698756933 CEST50001443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.699044943 CEST50001443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.699058056 CEST50001443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.699093103 CEST50001443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.699119091 CEST44350001104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.699174881 CEST50001443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.699397087 CEST50021443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.699430943 CEST44350021104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.699520111 CEST50021443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.699711084 CEST50021443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.699727058 CEST44350021104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.715336084 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.736954927 CEST44350002172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.737823009 CEST50002443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.737838984 CEST44350002172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.738897085 CEST44350002172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.739079952 CEST50002443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.739381075 CEST50002443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.739381075 CEST50002443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.739447117 CEST44350002172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.739495039 CEST50002443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.739495039 CEST50002443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.739876986 CEST50022443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.739911079 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.739979029 CEST50022443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.740314960 CEST50022443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.740329981 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.846627951 CEST44350010172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.846982956 CEST50010443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.847012997 CEST44350010172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.848753929 CEST44350010172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.848824978 CEST50010443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.849332094 CEST50010443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.849414110 CEST44350010172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.849669933 CEST50010443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.849678040 CEST44350010172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.894260883 CEST50010443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.920875072 CEST4435000813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.921415091 CEST50008443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.921437025 CEST4435000813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.922033072 CEST50008443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.922039032 CEST4435000813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.924246073 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.924293995 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.924397945 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.924449921 CEST49997443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.927191973 CEST49997443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.927215099 CEST44349997172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.932852983 CEST50023443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.932895899 CEST44350023172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.933022976 CEST50023443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.933623075 CEST50023443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.933638096 CEST44350023172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.964968920 CEST4435000799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.965176105 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.965331078 CEST50007443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.965358019 CEST4435000799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.965441942 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.965466022 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.966469049 CEST4435000799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.966542959 CEST50007443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.966599941 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.966658115 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.966732979 CEST4435000399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.967304945 CEST50007443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.967375994 CEST4435000799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.967854977 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.967953920 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968077898 CEST50003443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968108892 CEST4435000399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968280077 CEST4435000499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968282938 CEST50007443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968290091 CEST4435000799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968324900 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968333960 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968498945 CEST4435000399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968535900 CEST50004443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968542099 CEST4435000499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.968910933 CEST4435000499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.969099045 CEST50003443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.969158888 CEST4435000399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.969477892 CEST50004443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.969563961 CEST4435000499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.969721079 CEST50003443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.969862938 CEST50004443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.970999956 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.971200943 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.971209049 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.972665071 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.972737074 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.973225117 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.973319054 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.973398924 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.973404884 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.973788023 CEST4435000913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.974500895 CEST50009443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.974517107 CEST4435000913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.975271940 CEST50009443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.975277901 CEST4435000913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.989701033 CEST4435001113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.990370989 CEST50011443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.990386963 CEST4435001113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.990865946 CEST50011443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.990869999 CEST4435001113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.993670940 CEST44350010172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.993803978 CEST44350010172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.993861914 CEST50010443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.994684935 CEST50010443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.994702101 CEST44350010172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.998675108 CEST50024443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.998702049 CEST44350024172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.998929024 CEST50024443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.999661922 CEST50024443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:30.999671936 CEST44350024172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.011342049 CEST4435000399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.011416912 CEST50007443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.011435986 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.013140917 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.013662100 CEST44350013172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.013916969 CEST50013443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.013930082 CEST44350013172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.015326977 CEST4435000499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.015397072 CEST44350013172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.015465021 CEST50013443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.015886068 CEST50013443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.015980005 CEST44350013172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.016093016 CEST50013443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.016102076 CEST44350013172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.044188976 CEST4435001213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.044964075 CEST50012443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.044996023 CEST4435001213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.045541048 CEST50012443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.045546055 CEST4435001213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.054289103 CEST4435000813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.054363012 CEST4435000813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.054466963 CEST50008443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.054550886 CEST50008443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.054573059 CEST4435000813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.054584026 CEST50008443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.054589987 CEST4435000813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.057398081 CEST50025443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.057445049 CEST4435002513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.057539940 CEST50025443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.057750940 CEST50025443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.057765961 CEST4435002513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.059309006 CEST50013443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.110389948 CEST4435000913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.110471010 CEST4435000913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.110646009 CEST50009443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.110914946 CEST50009443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.110934973 CEST4435000913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.110974073 CEST50009443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.110984087 CEST4435000913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.117212057 CEST50026443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.117255926 CEST4435002613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.117568016 CEST50026443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.123836994 CEST50026443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.123847961 CEST4435002613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.124588013 CEST4435001113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.124778986 CEST4435001113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.124855042 CEST50011443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.125122070 CEST50011443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.125122070 CEST50011443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.125135899 CEST4435001113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.125145912 CEST4435001113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.129251957 CEST50027443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.129270077 CEST4435002713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.129358053 CEST50027443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.129594088 CEST50027443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.129601955 CEST4435002713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.166956902 CEST44350013172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.167118073 CEST44350013172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.167170048 CEST50013443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.168101072 CEST50013443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.168116093 CEST44350013172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.170429945 CEST44350016104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.171375036 CEST50028443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.171407938 CEST44350028172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.171670914 CEST50028443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.171821117 CEST50016443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.171847105 CEST44350016104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.172153950 CEST50028443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.172173977 CEST44350028172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.172889948 CEST44350016104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.172961950 CEST50016443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.173404932 CEST50016443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.173433065 CEST50016443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.173459053 CEST44350016104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.173484087 CEST50016443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.173525095 CEST50016443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.173718929 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.173742056 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.173935890 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.174391985 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.174400091 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.180836916 CEST4435001413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.181284904 CEST50014443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.181298018 CEST4435001413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.181881905 CEST50014443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.181885958 CEST4435001413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.187446117 CEST4435001213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.187659979 CEST4435001213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.187781096 CEST50012443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.187923908 CEST50012443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.187939882 CEST4435001213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.187948942 CEST50012443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.187954903 CEST4435001213.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.191113949 CEST50030443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.191134930 CEST4435003013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.191246986 CEST50030443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.191466093 CEST50030443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.191477060 CEST4435003013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.207428932 CEST44350015104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.207681894 CEST50015443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.207693100 CEST44350015104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.208745003 CEST44350015104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.208839893 CEST50015443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.209583044 CEST50015443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.209594965 CEST50015443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.209646940 CEST44350015104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.209664106 CEST50015443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.209693909 CEST50015443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.209999084 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.210014105 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.210292101 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.210501909 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.210510969 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.237689972 CEST44350017104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.237932920 CEST50017443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.237958908 CEST44350017104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.238990068 CEST44350017104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.239051104 CEST50017443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.239492893 CEST50017443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.239502907 CEST50017443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.239546061 CEST44350017104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.239546061 CEST50017443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.239587069 CEST50017443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.239861012 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.239877939 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.239981890 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.240181923 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.240190029 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.294018030 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.294393063 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.294410944 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.295452118 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.295516014 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.295947075 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.295996904 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.296091080 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.296098948 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.309325933 CEST44350019172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.309556007 CEST50019443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.309572935 CEST44350019172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.310062885 CEST44350019172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.310375929 CEST50019443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.310513020 CEST50019443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.310517073 CEST44350019172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.310719967 CEST44350019172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.315304041 CEST4435001413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.315378904 CEST4435001413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.315429926 CEST50014443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.315731049 CEST50014443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.315742970 CEST4435001413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.315754890 CEST50014443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.315759897 CEST4435001413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.317784071 CEST4435000799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.317836046 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.317863941 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.317872047 CEST4435000799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.317915916 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.317941904 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.317958117 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.317975044 CEST50007443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.317986965 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.318821907 CEST50007443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.318833113 CEST4435000799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.321014881 CEST50033443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.321042061 CEST4435003313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.321125031 CEST50033443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.321249008 CEST50006443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.321261883 CEST4435000699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.322658062 CEST50033443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.322666883 CEST4435003313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.323151112 CEST4435000399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.323239088 CEST4435000399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.323301077 CEST50003443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.324027061 CEST50034443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.324047089 CEST44350034172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.324120045 CEST50034443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.324549913 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.324572086 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.324827909 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.324912071 CEST50034443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.324922085 CEST44350034172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.325202942 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.325211048 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.325954914 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.325963020 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.326025963 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.326258898 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.326266050 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.326922894 CEST50003443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.326935053 CEST4435000399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.327788115 CEST4435000499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.327873945 CEST4435000499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.327939034 CEST50004443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.328001976 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.328027010 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.328202009 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.328784943 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.328794956 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.328869104 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.329168081 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.329174995 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.329437971 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.329952002 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.329957962 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.330898046 CEST50039443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.330907106 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.330976009 CEST50039443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.331669092 CEST50004443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.331674099 CEST4435000499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.334605932 CEST50039443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.334614038 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.338767052 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.338788033 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.339024067 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.339229107 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.339241028 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.340925932 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.340945005 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.341083050 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.341763973 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.341775894 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.343034029 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.343046904 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.343306065 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.343928099 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.343939066 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.346750975 CEST44350021104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.347079039 CEST44350020104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.347739935 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.349567890 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.349575996 CEST44350020104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.349972963 CEST50021443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.349986076 CEST44350021104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.350718975 CEST44350020104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.350778103 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.351058960 CEST50019443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.351082087 CEST44350021104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.351284981 CEST50021443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.351404905 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.351536989 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.351564884 CEST44350020104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.351999044 CEST50021443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.352070093 CEST44350021104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.352193117 CEST50021443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.352211952 CEST44350021104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.373220921 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.373426914 CEST50022443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.373435020 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.373838902 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.374186993 CEST50022443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.374272108 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.374305010 CEST50022443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.378045082 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.393785954 CEST50021443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.393850088 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.393857002 CEST44350020104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.419322014 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.425025940 CEST50022443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.440058947 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.448259115 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.448273897 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.448327065 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.448349953 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.448363066 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.448368073 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.448385000 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.448427916 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.448472977 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.448998928 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.449048996 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.449109077 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.449129105 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.449162960 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.449214935 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.449222088 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.449971914 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.450030088 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.450037956 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.450117111 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.450165987 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.454607964 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.454698086 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.454720020 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.454767942 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.456005096 CEST50005443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.456022978 CEST4435000599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.456600904 CEST50018443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.456620932 CEST44350018104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.457191944 CEST50043443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.457216024 CEST44350043104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.457326889 CEST50043443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.460160971 CEST50043443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.460176945 CEST44350043104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.464026928 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.464050055 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.464190960 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.464364052 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.464378119 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.467351913 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.467395067 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.467535019 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.467715979 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.467731953 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.511970043 CEST44350021104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.512054920 CEST44350021104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.512166977 CEST50021443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.514739037 CEST50021443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.514763117 CEST44350021104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.515106916 CEST50046443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.515132904 CEST44350046104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.515233994 CEST50046443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.515844107 CEST50046443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.515860081 CEST44350046104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.515969038 CEST44350020104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.516097069 CEST44350020104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.516180992 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.517364979 CEST50020443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.517385006 CEST44350020104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.518059015 CEST50047443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.518085003 CEST44350047104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.518152952 CEST50047443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.518671989 CEST50047443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.518687963 CEST44350047104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.550204039 CEST44350019172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.550319910 CEST44350019172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.550380945 CEST50019443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.551002979 CEST50019443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.551018953 CEST44350019172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.559478045 CEST44350023172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.559706926 CEST50023443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.559735060 CEST44350023172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.560770035 CEST44350023172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.560842037 CEST50023443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.561197042 CEST50023443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.561225891 CEST50023443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.561261892 CEST50023443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.561261892 CEST44350023172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.561316013 CEST50023443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.561532974 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.561570883 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.561623096 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.561851978 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.561866999 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.612202883 CEST44350024172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.612540960 CEST50024443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.612567902 CEST44350024172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.613600969 CEST44350024172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.613722086 CEST50024443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614073038 CEST50024443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614092112 CEST50024443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614136934 CEST50024443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614151955 CEST44350024172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614337921 CEST44350024172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614372015 CEST50024443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614404917 CEST50024443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614415884 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614464998 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614533901 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614758015 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.614778996 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.619611025 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.619663000 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.619724989 CEST50022443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.619750977 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.619765043 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.619827986 CEST50022443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.620748043 CEST50022443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.620767117 CEST44350022172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.641264915 CEST50050443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.641309023 CEST44350050172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.641383886 CEST50050443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.641791105 CEST50050443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.641801119 CEST44350050172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.777261019 CEST44350028172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.777631998 CEST50028443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.777653933 CEST44350028172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.778706074 CEST44350028172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.779345989 CEST50028443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.779517889 CEST50028443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.779519081 CEST50028443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.779572010 CEST50028443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.779588938 CEST44350028172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.779700041 CEST50028443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.780087948 CEST50051443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.780145884 CEST44350051172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.780292034 CEST50051443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.780523062 CEST50051443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.780535936 CEST44350051172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.788599014 CEST4435002513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.793006897 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.823775053 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.823800087 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.825078011 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.825150967 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.825432062 CEST50025443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.825457096 CEST4435002513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.825596094 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.825675011 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.825751066 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.826251030 CEST50025443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.826261044 CEST4435002513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.838697910 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.838937044 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.838947058 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.840003014 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.840115070 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.840490103 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.840550900 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.840713024 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.840719938 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.852634907 CEST4435002613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.853616953 CEST50026443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.853643894 CEST4435002613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.854091883 CEST50026443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.854096889 CEST4435002613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.855813980 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.856067896 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.856080055 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.857223988 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.857316971 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.857601881 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.857671022 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.857736111 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.857742071 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.867965937 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.867978096 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.883524895 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.892543077 CEST4435002713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.893419981 CEST50027443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.893440962 CEST4435002713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.893796921 CEST50027443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.893800974 CEST4435002713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.899039030 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.914411068 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.928304911 CEST4435003013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.928838968 CEST50030443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.928879023 CEST4435003013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.929385900 CEST50030443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.929397106 CEST4435003013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.939706087 CEST44350034172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.940349102 CEST50034443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.940368891 CEST44350034172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.941437006 CEST44350034172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.941508055 CEST50034443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.941917896 CEST50034443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.941950083 CEST50034443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.941984892 CEST44350034172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.942035913 CEST50034443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.942058086 CEST50034443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.942351103 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.942395926 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.942473888 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.942663908 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.942681074 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.984337091 CEST4435002613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.985951900 CEST4435002613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.985968113 CEST4435002513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986016035 CEST50026443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986057043 CEST4435002513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986112118 CEST50025443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986226082 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986237049 CEST50025443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986268044 CEST4435002513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986279964 CEST50025443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986287117 CEST4435002513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986306906 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986340046 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986367941 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986380100 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986391068 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986422062 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986457109 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986507893 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986526966 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986593962 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.986649990 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.987045050 CEST50026443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.987065077 CEST4435002613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.987076044 CEST50026443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.987082005 CEST4435002613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.987978935 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.988027096 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.988061905 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.988094091 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.988095045 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.988106012 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.988163948 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.988171101 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.988194942 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.988219023 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.988239050 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.990511894 CEST50029443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.990523100 CEST44350029104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.990787983 CEST50053443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.990811110 CEST44350053104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.991167068 CEST50053443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.991796017 CEST50031443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.991801977 CEST44350031104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.992528915 CEST50054443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.992557049 CEST44350054104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.992819071 CEST50054443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.992820024 CEST50055443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.992856979 CEST4435005513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.992887020 CEST50053443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.992899895 CEST44350053104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.992928028 CEST50055443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.993561983 CEST50054443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.993581057 CEST44350054104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.994098902 CEST50056443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.994112015 CEST4435005613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.994251013 CEST50056443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.994405985 CEST50055443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.994422913 CEST4435005513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.994632959 CEST50056443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:31.994657993 CEST4435005613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009634972 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009691954 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009720087 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009743929 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009756088 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009767056 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009793997 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009805918 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009839058 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009840012 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009850979 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.009916067 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.010344028 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.029577971 CEST4435002713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.029740095 CEST4435002713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.029853106 CEST50027443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.029934883 CEST50027443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.029964924 CEST4435002713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.029973984 CEST50027443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.029979944 CEST4435002713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.032660007 CEST50057443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.032697916 CEST4435005713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.032798052 CEST50057443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.033008099 CEST50057443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.033020020 CEST4435005713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.050122023 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.050138950 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.062236071 CEST4435003013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.062316895 CEST4435003013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.062390089 CEST50030443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.062599897 CEST50030443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.062614918 CEST4435003013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.062629938 CEST50030443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.062635899 CEST4435003013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.066530943 CEST50058443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.066569090 CEST4435005813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.066656113 CEST50058443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.067008972 CEST50058443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.067019939 CEST4435005813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.070177078 CEST44350043104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.070437908 CEST50043443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.070456982 CEST44350043104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.071516991 CEST44350043104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.071600914 CEST50043443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.071995974 CEST50043443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072076082 CEST44350043104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072098017 CEST50043443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072161913 CEST50043443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072177887 CEST44350043104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072196007 CEST50043443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072237968 CEST50043443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072490931 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072518110 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072573900 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072803974 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.072818041 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.075808048 CEST4435003313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.076234102 CEST50033443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.076272011 CEST4435003313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.076699018 CEST50033443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.076705933 CEST4435003313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.096170902 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.125993967 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.126672029 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.126765013 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.126785040 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.127116919 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.127213001 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.128885984 CEST44350047104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.129280090 CEST50047443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.129312038 CEST44350047104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.129861116 CEST50032443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.129878044 CEST44350032104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.130285025 CEST50060443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.130326986 CEST44350060104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.130412102 CEST50060443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.130455017 CEST44350047104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.130512953 CEST50047443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.132214069 CEST50047443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.132242918 CEST50047443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.132325888 CEST50047443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.132332087 CEST44350047104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.132466078 CEST50047443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.136691093 CEST44350046104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.150345087 CEST50061443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.150392056 CEST44350061104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.150458097 CEST50061443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.150876045 CEST50060443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.150888920 CEST44350060104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.151063919 CEST50046443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.151079893 CEST44350046104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.151272058 CEST50061443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.151298046 CEST44350061104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.152313948 CEST44350046104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.152407885 CEST50046443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.152781010 CEST50046443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.152837038 CEST50046443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.152848959 CEST44350046104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.152900934 CEST50046443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.152913094 CEST50046443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.153207064 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.153224945 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.153531075 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.153709888 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.153721094 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.173894882 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.174235106 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.174264908 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.174614906 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.175113916 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.175205946 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.175261974 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.178843021 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.179075003 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.179104090 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.179564953 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.179924965 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.180013895 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.180058956 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.180740118 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.181052923 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.181068897 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.182569981 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.182642937 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.182993889 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.183062077 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.183252096 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.183265924 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.185071945 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.185477972 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.185487032 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.185861111 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.186208963 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.186314106 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.186320066 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.186331987 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.187685013 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.187920094 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.187933922 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.188967943 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.189062119 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.189346075 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.189419985 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.189436913 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.192979097 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.193279028 CEST50039443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.193289995 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.193645954 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.193979979 CEST50039443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.194045067 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.194101095 CEST50039443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.201948881 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.202250004 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.202280045 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.203391075 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.203464985 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.203789949 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.203902960 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.203906059 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.212523937 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.212831020 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.212846994 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.213913918 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.213990927 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214273930 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214338064 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214396000 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214410067 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214479923 CEST4435003313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214701891 CEST4435003313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214759111 CEST50033443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214808941 CEST50033443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214827061 CEST4435003313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214839935 CEST50033443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.214844942 CEST4435003313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.215332031 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.217156887 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.217546940 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.217559099 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.218009949 CEST50063443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.218054056 CEST4435006313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.218219042 CEST50063443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.218458891 CEST50063443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.218477964 CEST4435006313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.218590975 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.218666077 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.218997955 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.219077110 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.219209909 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.219218969 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.223335028 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.231349945 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.235332012 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.236965895 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.236993074 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.236994982 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.236994982 CEST50039443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.237010956 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.241410017 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.241755009 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.241763115 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.242115021 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.242455959 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.242532969 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.242624044 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.247339964 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.250422001 CEST44350050172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.250646114 CEST50050443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.250658035 CEST44350050172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.251827955 CEST44350050172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.251918077 CEST50050443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.252552986 CEST50050443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.252635002 CEST44350050172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.252804995 CEST50050443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.252813101 CEST44350050172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.252870083 CEST50050443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.252935886 CEST50050443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.253211021 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.253218889 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.253762960 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.253807068 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.253870964 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.254237890 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.254251003 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.269289017 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.269309044 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.284878016 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.284878016 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.284893990 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.300215960 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.303482056 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.303746939 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.303771973 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.304910898 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.304980040 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.305352926 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.305408001 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.305515051 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.305521011 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.333558083 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.333940029 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.333966017 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.335345030 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.335416079 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.335908890 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.335978985 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.336066008 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.346585035 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.378781080 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.378813028 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.394371033 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.394428015 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.394455910 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.394520044 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.394534111 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.394584894 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.394584894 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.394666910 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.397778034 CEST50049443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.397805929 CEST44350049172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.398540020 CEST44350051172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.398993015 CEST50051443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.399000883 CEST44350051172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.400099039 CEST44350051172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.400194883 CEST50051443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.400554895 CEST50051443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.400629044 CEST44350051172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.400722980 CEST50051443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.400727987 CEST44350051172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.401921034 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.401972055 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.402015924 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.402024031 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.402070045 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.402112007 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.402112007 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.402127028 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.402165890 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.402173996 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.402240038 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.402381897 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.415549040 CEST50065443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.415596962 CEST44350065172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.415836096 CEST50065443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.415973902 CEST50066443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.416091919 CEST44350066172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.416158915 CEST50066443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.416425943 CEST50065443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.416440964 CEST44350065172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.416671038 CEST50066443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.416706085 CEST44350066172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.417268038 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.417284966 CEST44350048172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.417329073 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.417350054 CEST50048443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.421025991 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.441427946 CEST50051443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.549855947 CEST44350051172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.549942017 CEST44350051172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.550090075 CEST50051443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.551465034 CEST50051443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.551489115 CEST44350051172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.561599970 CEST50067443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.561655045 CEST44350067172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.561805964 CEST50067443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.562143087 CEST50067443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.562160015 CEST44350067172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.563529968 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.563868999 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.563901901 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.565005064 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.565088034 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.565401077 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.565494061 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.565540075 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.607340097 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.611021996 CEST44350053104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.611588001 CEST50053443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.611607075 CEST44350053104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.612121105 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.612131119 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.612656116 CEST44350053104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.612756014 CEST50053443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.613531113 CEST50053443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.613542080 CEST50053443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.613594055 CEST44350053104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.613646030 CEST50053443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.613727093 CEST50053443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.614103079 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.614125967 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.614253998 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.614489079 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.614512920 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.614576101 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.614629030 CEST50039443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.614696980 CEST50039443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.615602970 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.615638018 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.615712881 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.615726948 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.615794897 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.615809917 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.615906000 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.615971088 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.617465019 CEST50039443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.617480993 CEST4435003999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.618495941 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.618506908 CEST4435004099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.618541002 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.618571997 CEST50040443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.621987104 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.622008085 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.622126102 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.622153997 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.622271061 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.626422882 CEST44350054104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.626939058 CEST50054443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.626950979 CEST44350054104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.628082991 CEST44350054104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.628213882 CEST50054443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.628544092 CEST50054443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.628544092 CEST50054443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.628581047 CEST50054443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.628604889 CEST44350054104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.628781080 CEST50054443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.629057884 CEST50069443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.629148006 CEST44350069104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.629314899 CEST50069443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.629877090 CEST50069443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.629906893 CEST44350069104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.647507906 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.647532940 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.647594929 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.647695065 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.647785902 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.650970936 CEST44350069104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.651405096 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.651423931 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.651671886 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.652343035 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.652353048 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.656898975 CEST50071443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.656924009 CEST44350071172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.657130003 CEST50071443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.657694101 CEST50072443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.657732964 CEST4435007299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.657989025 CEST50072443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.658154964 CEST50073443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.658164024 CEST4435007399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.658231974 CEST50073443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.658695936 CEST50071443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.658708096 CEST44350071172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659001112 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659013987 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659043074 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659051895 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659077883 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659090996 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659101009 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659109116 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659131050 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659157991 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659212112 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659960032 CEST50072443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.659974098 CEST4435007299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.660090923 CEST50073443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.660101891 CEST4435007399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.661287069 CEST50042443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.661294937 CEST4435004299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.662152052 CEST50041443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.662167072 CEST4435004199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.671818018 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.671880007 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.672064066 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.672126055 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.672347069 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.673899889 CEST4435007299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.674429893 CEST4435007399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.674454927 CEST50074443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.674479008 CEST4435007499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.674770117 CEST50074443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.676654100 CEST50075443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.676685095 CEST4435007599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.676798105 CEST50075443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.678128004 CEST50074443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.678143024 CEST4435007499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.678499937 CEST50075443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.678515911 CEST4435007599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.685275078 CEST44350071172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.685431004 CEST50071443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.685513973 CEST50071443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.685523033 CEST44350071172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.685866117 CEST50076443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.685894012 CEST44350076172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.686017990 CEST50076443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.686461926 CEST50076443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.686475039 CEST44350076172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.691793919 CEST4435007599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.695568085 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.695792913 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.695813894 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.697118998 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.697187901 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.697513103 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.697575092 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.697658062 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.702517033 CEST50037443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.702545881 CEST4435003799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.712189913 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.712210894 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.712270975 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.712318897 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.712372065 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.713957071 CEST44350076172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.714041948 CEST50076443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.714320898 CEST50076443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.714334965 CEST44350076172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.721776009 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.721828938 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.721858978 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.721892118 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.721926928 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.721930027 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.721947908 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.721982956 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.721985102 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.722008944 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.722016096 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.722069025 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.722632885 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.722881079 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.722942114 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.723056078 CEST50077443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.723083019 CEST44350077172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.723146915 CEST50077443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.723721981 CEST50077443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.723735094 CEST44350077172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.724286079 CEST50044443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.724298954 CEST4435004499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.726847887 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.726881027 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.727080107 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.730077028 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.730103016 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.730317116 CEST50052443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.730331898 CEST44350052172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.737795115 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.737819910 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.743527889 CEST4435005513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.744169950 CEST50055443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.744189978 CEST4435005513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.744734049 CEST50055443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.744740009 CEST4435005513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.747653008 CEST50079443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.747675896 CEST4435007999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.747817039 CEST50079443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.747981071 CEST50079443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.747992992 CEST4435007999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.748724937 CEST4435005613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.749289989 CEST50056443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.749309063 CEST4435005613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.749721050 CEST50056443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.749727011 CEST4435005613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.756891012 CEST50080443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.756937981 CEST4435008099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.756999016 CEST50080443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.757458925 CEST50080443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.757472992 CEST4435008099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.765019894 CEST4435007999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.765511990 CEST50081443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.765552044 CEST4435008199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.765650988 CEST50081443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.766058922 CEST50081443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.766071081 CEST4435008199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.773053885 CEST4435008099.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.773920059 CEST50082443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.773958921 CEST4435008299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.774271011 CEST50082443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.774663925 CEST50082443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.774676085 CEST4435008299.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.776582956 CEST44350060104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.776648998 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.776695013 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.776729107 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.776737928 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.776793957 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.776953936 CEST50060443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.776978970 CEST44350060104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.777596951 CEST44350061104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.777920961 CEST50061443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.777947903 CEST44350061104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.778031111 CEST44350060104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.778101921 CEST50060443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.779025078 CEST44350061104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.779078960 CEST50061443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.779470921 CEST4435005713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.781193018 CEST4435008199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.783052921 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.783150911 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.783176899 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.783243895 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.784451008 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.785787106 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.792368889 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.800291061 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.800319910 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.801420927 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.801429987 CEST50061443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.801500082 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.801511049 CEST44350061104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.801872969 CEST50060443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.801911116 CEST50060443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.801929951 CEST50060443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.802010059 CEST44350060104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.802094936 CEST50060443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.802295923 CEST50083443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.802333117 CEST44350083104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.802536964 CEST50083443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.802690029 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.802762032 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.804033995 CEST50083443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.804058075 CEST44350083104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.804490089 CEST50061443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.804507017 CEST44350061104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.804861069 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.804878950 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.807523966 CEST50084443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.807547092 CEST44350084172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.807706118 CEST50084443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.807840109 CEST50085443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.807885885 CEST4435008599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.807956934 CEST50035443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.807975054 CEST4435003599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.807985067 CEST50085443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.808166981 CEST50057443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.808187008 CEST4435005713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.808873892 CEST50084443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.808888912 CEST44350084172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.809144974 CEST50085443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.809160948 CEST4435008599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.809931040 CEST50057443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.809938908 CEST4435005713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.820369005 CEST50086443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.820403099 CEST4435008699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.820595980 CEST50086443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.820862055 CEST50087443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.820879936 CEST4435008799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.820943117 CEST50087443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.821120977 CEST50086443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.821141005 CEST4435008699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.821286917 CEST50087443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.821300030 CEST4435008799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.836414099 CEST4435008699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.836914062 CEST50088443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.836951971 CEST4435008899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.837029934 CEST50088443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.837236881 CEST50088443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.837260008 CEST4435008899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838217974 CEST4435008599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838280916 CEST50085443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838354111 CEST50085443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838376045 CEST4435008599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838479996 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838504076 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838516951 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838547945 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838562965 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838579893 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838596106 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838624954 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838639021 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838781118 CEST50089443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838807106 CEST4435008999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838892937 CEST50089443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.838987112 CEST4435005813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.839545012 CEST50089443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.839557886 CEST4435008999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.839832067 CEST44350084172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.839869976 CEST50058443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.839890957 CEST4435005813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.839900970 CEST50084443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.839986086 CEST50084443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.840003014 CEST44350084172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.840353966 CEST50090443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.840373993 CEST44350090172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.840504885 CEST50090443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.840732098 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.840806007 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.840816021 CEST50090443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.840827942 CEST44350090172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.840869904 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.840995073 CEST50058443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.841001034 CEST4435005813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.841514111 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.841526985 CEST4435003899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.841540098 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.841711998 CEST50038443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.843153000 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.843198061 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.843231916 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.843256950 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.843269110 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.843321085 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.843782902 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.844120979 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.844155073 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.844198942 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.844206095 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.844242096 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.844274998 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.844316959 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.848572016 CEST50061443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.848598957 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.850879908 CEST50091443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.850893021 CEST4435009199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.850961924 CEST50091443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.851136923 CEST50091443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.851150036 CEST4435009199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.852572918 CEST4435008899.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.854159117 CEST50059443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.854166985 CEST44350059104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.854623079 CEST50092443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.854655981 CEST44350092104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.854732990 CEST50092443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.854824066 CEST4435008999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.855462074 CEST50092443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.855479956 CEST44350092104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.855896950 CEST44350090172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.865346909 CEST50093443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.865365982 CEST44350093172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.865438938 CEST50093443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.865677118 CEST50093443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.865689039 CEST44350093172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.870367050 CEST44350092104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.870784044 CEST50094443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.870807886 CEST44350094104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.871064901 CEST50094443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.871309996 CEST50094443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.871329069 CEST44350094104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.879196882 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.879441023 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.879456043 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.880033016 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.880573988 CEST4435005513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.880640984 CEST4435005513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.880709887 CEST50055443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.880737066 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.880811930 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.880914927 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.880928040 CEST44350093172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.881598949 CEST50095443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.881611109 CEST44350095172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.881735086 CEST50095443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.882241011 CEST50095443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.882256031 CEST44350095172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.882493019 CEST50055443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.882503033 CEST4435005513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.882647991 CEST50055443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.882658958 CEST4435005513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.885477066 CEST50096443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.885502100 CEST4435009613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.885627031 CEST50096443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.885812044 CEST50096443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.885823965 CEST4435009613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.887294054 CEST4435005613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.887427092 CEST4435005613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.887473106 CEST4435005613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.887526035 CEST50056443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.887526989 CEST50056443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.887636900 CEST50056443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.887696028 CEST4435005613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.887698889 CEST50056443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.887706995 CEST4435005613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.889986992 CEST50097443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.890021086 CEST4435009713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.890091896 CEST50097443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.890230894 CEST50097443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.890248060 CEST4435009713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.900228977 CEST44350094104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.900393009 CEST50094443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.900518894 CEST50094443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.900540113 CEST44350094104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.900866032 CEST50098443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.900897026 CEST44350098104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.900995970 CEST50098443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.901585102 CEST50098443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.901598930 CEST44350098104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.912014961 CEST44350095172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.912081957 CEST50095443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.912215948 CEST50095443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.912229061 CEST44350095172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.913888931 CEST50099443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.913921118 CEST44350099172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.914015055 CEST50099443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.914272070 CEST50099443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.914284945 CEST44350099172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.916800022 CEST4435009613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.916908026 CEST50096443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.916949987 CEST50096443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.916960001 CEST4435009613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.917064905 CEST44350098104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.917483091 CEST50100443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.917498112 CEST44350100104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.917586088 CEST50100443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.917813063 CEST50100443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.917829990 CEST44350100104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.921964884 CEST50101443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.921988010 CEST4435010113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.922053099 CEST50101443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.922286034 CEST50101443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.922298908 CEST4435010113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.923345089 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.924832106 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.929204941 CEST44350099172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.929609060 CEST50102443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.929617882 CEST44350102172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.929676056 CEST50102443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.929934978 CEST50102443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.929948092 CEST44350102172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.938106060 CEST4435010113.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.938225031 CEST4435005713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.938313007 CEST4435005713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.938359022 CEST4435005713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.938411951 CEST50057443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.938595057 CEST50057443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.938616991 CEST4435005713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.938627958 CEST50057443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.938652992 CEST4435005713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.941607952 CEST50103443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.941625118 CEST4435010313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.941695929 CEST50103443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.941840887 CEST50103443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.941852093 CEST4435010313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.942027092 CEST50104443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.942045927 CEST4435010413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.942120075 CEST50104443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.942285061 CEST50104443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.942296982 CEST4435010413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.944468021 CEST44350061104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.944556952 CEST44350061104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.944610119 CEST50061443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.945348978 CEST44350102172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.945504904 CEST50061443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.945518970 CEST44350061104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.945813894 CEST50105443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.945823908 CEST44350105104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.945877075 CEST50105443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.946549892 CEST50105443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.946563959 CEST44350105104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.956383944 CEST50106443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.956419945 CEST44350106172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.956948996 CEST50106443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.957266092 CEST50106443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.957278013 CEST44350106172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.957904100 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.957948923 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.958041906 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.958041906 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.958141088 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.958729029 CEST50062443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.958744049 CEST44350062104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.958939075 CEST4435010413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.959153891 CEST50107443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.959175110 CEST44350107104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.959233046 CEST50107443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.959748983 CEST50107443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.959759951 CEST44350107104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.960520029 CEST50108443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.960552931 CEST4435010813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.960627079 CEST50108443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.961363077 CEST50108443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.961379051 CEST4435010813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.974494934 CEST44350107104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.974905014 CEST50109443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.974931002 CEST44350109104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.975007057 CEST50109443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.975327969 CEST50109443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.975342035 CEST44350109104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.975913048 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.975939035 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.975955963 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976001024 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976022005 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976052999 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976054907 CEST44350105104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976070881 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976104021 CEST50105443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976290941 CEST50105443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976305008 CEST44350105104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976437092 CEST4435005813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976516008 CEST4435005813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976563931 CEST50058443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976607084 CEST50110443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976629972 CEST44350110104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976629972 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976682901 CEST50110443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976700068 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976715088 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.976742029 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.977094889 CEST50110443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.977108002 CEST44350110104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.977734089 CEST50036443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.977744102 CEST4435003699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.978892088 CEST4435006313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.980576038 CEST50063443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.980588913 CEST4435006313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.982331991 CEST50063443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.982335091 CEST4435006313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.988718033 CEST44350106172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.988784075 CEST50106443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.990149975 CEST44350109104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.990159035 CEST4435010813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.990215063 CEST50108443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.990890980 CEST50111443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.990904093 CEST44350111104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.991153002 CEST50111443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.991206884 CEST50106443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.991214037 CEST44350106172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.991523027 CEST50112443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.991549015 CEST44350112172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.991611004 CEST50112443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.992793083 CEST50112443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.992815018 CEST44350112172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.993016958 CEST50111443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.993031979 CEST44350111104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.993216991 CEST50108443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.993243933 CEST4435010813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.993846893 CEST50058443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.993868113 CEST4435005813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.993880033 CEST50058443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.993885994 CEST4435005813.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.999913931 CEST50113443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.999938011 CEST4435011399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.000029087 CEST50113443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.000336885 CEST50113443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.000350952 CEST4435011399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.001950026 CEST50114443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.001960993 CEST4435011413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.002089977 CEST50114443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.003494978 CEST50115443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.003516912 CEST4435011513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.003597021 CEST50115443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.004064083 CEST50114443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.004076004 CEST4435011413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.004262924 CEST50115443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.004272938 CEST4435011513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.007774115 CEST50116443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.007793903 CEST4435011699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.007858038 CEST50116443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.008068085 CEST50116443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.008078098 CEST4435011699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.008754015 CEST44350112172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.008764982 CEST44350111104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.009332895 CEST50117443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.009347916 CEST44350117104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.009638071 CEST50117443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.011141062 CEST50117443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.011162043 CEST44350117104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.011624098 CEST50118443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.011639118 CEST44350118172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.011723042 CEST50118443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.013600111 CEST50118443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.013611078 CEST44350118172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.015443087 CEST4435011399.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.015903950 CEST50119443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.015913010 CEST4435011999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.016156912 CEST50119443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.016491890 CEST50119443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.016503096 CEST4435011999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.019962072 CEST4435011513.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.020318031 CEST50120443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.020339966 CEST4435012013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.020544052 CEST50120443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.020925999 CEST50120443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.020940065 CEST4435012013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.021686077 CEST44350066172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.022033930 CEST50066443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.022047043 CEST44350066172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.023082972 CEST44350066172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.023135900 CEST50066443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.023463011 CEST50066443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.023482084 CEST50066443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.023525953 CEST44350066172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.023574114 CEST50066443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.023591995 CEST50066443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.023961067 CEST50121443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.023969889 CEST44350121172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.024173975 CEST50121443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.024416924 CEST50121443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.024427891 CEST44350121172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.026370049 CEST44350117104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.028676033 CEST44350118172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.029234886 CEST50122443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.029258966 CEST44350122172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.029330969 CEST50122443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.029735088 CEST50122443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.029750109 CEST44350122172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.032363892 CEST4435011999.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.033473015 CEST4435011413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.034142017 CEST50114443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.034187078 CEST50114443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.034192085 CEST4435011413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.034352064 CEST50123443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.034363031 CEST4435012313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.036017895 CEST4435012013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.036056995 CEST50123443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.036218882 CEST50123443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.036226034 CEST4435012313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.038152933 CEST50124443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.038173914 CEST4435012413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.038230896 CEST50124443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.038360119 CEST50124443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.038372040 CEST4435012413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.040153980 CEST44350121172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.040488005 CEST50125443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.040510893 CEST44350125172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.040608883 CEST50125443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.042418957 CEST50125443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.042433977 CEST44350125172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.044898033 CEST44350122172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.047943115 CEST50126443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.047966957 CEST44350126172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.048017979 CEST50126443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.048239946 CEST50126443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.048250914 CEST44350126172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.056809902 CEST44350065172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.057033062 CEST50065443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.057046890 CEST44350065172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.058120012 CEST44350065172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.058181047 CEST50065443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.058264971 CEST44350125172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.058654070 CEST50065443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.058671951 CEST50065443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.058711052 CEST50065443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.058739901 CEST44350065172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.058792114 CEST50065443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.059580088 CEST50127443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.059606075 CEST44350127172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.059673071 CEST50127443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.060142994 CEST50127443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.060153961 CEST44350127172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.062604904 CEST50128443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.062614918 CEST44350128172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.062858105 CEST50128443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.063169003 CEST50128443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.063182116 CEST44350128172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.067243099 CEST4435012313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.067332029 CEST50123443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.067511082 CEST50123443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.067531109 CEST4435012313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.074630022 CEST50129443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.074661016 CEST4435012913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.074723959 CEST50129443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.074901104 CEST44350127172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.075392962 CEST50130443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.075407028 CEST44350130172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.075470924 CEST50130443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.075843096 CEST50130443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.075854063 CEST44350130172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.075886011 CEST50129443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.075901031 CEST4435012913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.077588081 CEST44350126172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.077675104 CEST50126443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.077788115 CEST50126443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.077800035 CEST44350126172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.078088045 CEST50131443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.078114986 CEST44350131172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.078171015 CEST50131443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.078625917 CEST50131443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.078638077 CEST44350131172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.088291883 CEST44350128172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.088366985 CEST50128443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.088443995 CEST50128443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.088460922 CEST44350128172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.088954926 CEST50132443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.088984966 CEST44350132172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.089056015 CEST50132443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.089550972 CEST50132443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.089561939 CEST44350132172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.099906921 CEST4435012913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.099970102 CEST50129443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.099998951 CEST50129443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.100008011 CEST4435012913.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.100187063 CEST50133443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.100208044 CEST4435013313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.100359917 CEST50133443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.100641966 CEST50133443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.100652933 CEST4435013313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.101627111 CEST44350131172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.101684093 CEST50131443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.101797104 CEST50131443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.101809978 CEST44350131172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.103334904 CEST50134443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.103349924 CEST44350134172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.103414059 CEST50134443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.103657007 CEST50134443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.103667974 CEST44350134172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.113003969 CEST44350132172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.113079071 CEST50132443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.114274025 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.114419937 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.114478111 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.114500999 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.114623070 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.114675045 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.114681959 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.114854097 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.114912987 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.115624905 CEST4435006313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.115880013 CEST4435006313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.115928888 CEST50063443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.116070032 CEST44350134172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.137104034 CEST50135443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.137140989 CEST44350135172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.137197971 CEST50135443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.137777090 CEST50132443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.137794018 CEST44350132172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.138427973 CEST50135443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.138441086 CEST44350135172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.140726089 CEST50063443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.140742064 CEST4435006313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.151304007 CEST50136443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.151359081 CEST44350136172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.151422024 CEST50136443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.151906013 CEST50136443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.151928902 CEST44350136172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.154797077 CEST50064443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.154824972 CEST44350064172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.166443110 CEST50137443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.166472912 CEST4435013713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.166742086 CEST50137443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.167489052 CEST50137443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.167500973 CEST4435013713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.180267096 CEST44350067172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.180938959 CEST50067443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.180965900 CEST44350067172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.182018042 CEST44350067172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.182092905 CEST50067443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.183327913 CEST50067443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.183343887 CEST50067443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.183398008 CEST44350067172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.183408976 CEST50067443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.183453083 CEST50067443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.183690071 CEST50138443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.183732033 CEST44350138172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.183800936 CEST50138443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.184405088 CEST50138443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.184420109 CEST44350138172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.192558050 CEST4435013713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.192722082 CEST50137443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.192795038 CEST50139443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.192838907 CEST44350139172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.193017960 CEST50139443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.193398952 CEST50139443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.193414927 CEST44350139172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.193418026 CEST50137443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.193428993 CEST4435013713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.193871021 CEST50141443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.193890095 CEST44350141104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.193953037 CEST50140443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.193964958 CEST50141443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.193978071 CEST4435014013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.194044113 CEST50140443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.194211960 CEST50141443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.194222927 CEST44350141104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.194470882 CEST50140443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.194492102 CEST4435014013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.207472086 CEST44350141104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.207628012 CEST44350138172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.207686901 CEST50138443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.207709074 CEST4435014013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.208117008 CEST50142443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.208157063 CEST44350142104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.208197117 CEST50138443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.208208084 CEST44350138172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.208224058 CEST50142443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.208549976 CEST50143443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.208570957 CEST44350143172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.208626986 CEST50143443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.209120035 CEST50142443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.209135056 CEST44350142104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.209268093 CEST50143443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.209280014 CEST44350143172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.212218046 CEST50144443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.212236881 CEST4435014413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.212408066 CEST50144443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.212615967 CEST50144443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.212630987 CEST4435014413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.224653959 CEST44350143172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.227370977 CEST50145443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.227404118 CEST44350145172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.227504015 CEST50145443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.227839947 CEST50145443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.227860928 CEST44350145172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.239073992 CEST4435014413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.239181042 CEST50144443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.239181042 CEST50144443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.239525080 CEST50146443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.239561081 CEST4435014613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.239749908 CEST50146443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.240135908 CEST50146443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.240163088 CEST4435014613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.250555992 CEST44350145172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.250617981 CEST50145443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.250780106 CEST50145443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.250797987 CEST44350145172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.251162052 CEST50147443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.251183987 CEST44350147172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.251243114 CEST50147443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.251616955 CEST50147443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.251630068 CEST44350147172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.255093098 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.262469053 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.262691975 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.262708902 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.264061928 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.264132023 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.264812946 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.264898062 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.264975071 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.274538040 CEST44350147172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.274645090 CEST50147443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.274770975 CEST50147443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.274796009 CEST44350147172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.278064013 CEST50148443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.278109074 CEST44350148172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.278372049 CEST50148443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.278903008 CEST50148443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.278918028 CEST44350148172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.298633099 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.298665047 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.300851107 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.304223061 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.304240942 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.304500103 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.304505110 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.304677010 CEST50083443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.304712057 CEST50100443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.304765940 CEST50110443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.304903984 CEST50142443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.305139065 CEST44350142104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.305286884 CEST50142443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.306029081 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.306034088 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.306149006 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.306154966 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.306170940 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.306176901 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.306288958 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.306288958 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.306297064 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.306310892 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.307333946 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.316801071 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.316818953 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.333296061 CEST44350077172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.333540916 CEST50077443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.333566904 CEST44350077172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.334621906 CEST44350077172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.334702015 CEST50077443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.335303068 CEST50077443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.335331917 CEST50077443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.335366964 CEST50077443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.335383892 CEST44350077172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.335563898 CEST44350077172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.335567951 CEST50077443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.335618019 CEST50077443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.336009026 CEST50149443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.336041927 CEST44350149172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.336234093 CEST50149443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.336601973 CEST50149443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.336622953 CEST44350149172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.347326994 CEST44350110104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.347330093 CEST44350083104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.347337961 CEST44350100104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.347665071 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.363331079 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.370346069 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.370495081 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.370630980 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.370646000 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.372036934 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.372064114 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.372304916 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.372311115 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.372486115 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.372492075 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.404551029 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.404597998 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.404690981 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.404694080 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.404740095 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.405922890 CEST50070443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.405935049 CEST44350070104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.419347048 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.419362068 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.419382095 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.419389963 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.419418097 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.419459105 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.419485092 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.419514894 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.419540882 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.428352118 CEST44350083104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.428414106 CEST50083443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.433726072 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.433943987 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.433964968 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.439631939 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.454148054 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.454241037 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.454265118 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.456012964 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.456429958 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.456445932 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.497133017 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.499823093 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.499851942 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.500324011 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.500344992 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.502774000 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.514650106 CEST4435007499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.514970064 CEST50074443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.514985085 CEST4435007499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.515353918 CEST4435007499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.525742054 CEST50074443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.525887012 CEST4435007499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.526216984 CEST50074443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.538664103 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.538677931 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.538722992 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.538758039 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.538775921 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.538804054 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.538834095 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.538844109 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.545424938 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.545491934 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.545501947 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.545520067 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.545574903 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.553061008 CEST50144443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.553066015 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.553086996 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.553096056 CEST4435014413.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.553107023 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.555942059 CEST44350100104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.556071997 CEST44350100104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.556154013 CEST50100443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.556154013 CEST50100443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.559055090 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.559120893 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.564724922 CEST4435010313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.566560030 CEST4435010313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.567344904 CEST4435007499.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.567413092 CEST50103443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.574006081 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.574079990 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.574739933 CEST44350068104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.588820934 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.588924885 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.588984013 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.589025974 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.589169979 CEST50078443192.168.2.1035.190.80.1
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.589178085 CEST4435007835.190.80.1192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.589889050 CEST50103443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.589910030 CEST4435010313.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.594192028 CEST50150443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.594242096 CEST4435015013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.594363928 CEST50150443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.595412970 CEST44350110104.21.33.124192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.595479012 CEST50110443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.595855951 CEST50150443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.595880985 CEST4435015013.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.624500990 CEST50045443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.624547958 CEST4435004599.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.628236055 CEST50068443192.168.2.10104.21.33.124
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.919908047 CEST4435008799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920027018 CEST50087443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920051098 CEST4435008799.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920099020 CEST50087443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920218945 CEST44350136172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920274973 CEST50136443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920614958 CEST4435009199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920631886 CEST4435014613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920670986 CEST50091443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920682907 CEST4435009199.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920706987 CEST50146443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920721054 CEST4435014613.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920723915 CEST50091443192.168.2.1099.86.4.117
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920883894 CEST44350148172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920912981 CEST50146443192.168.2.1013.107.246.51
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920938969 CEST50148443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.921850920 CEST50136443192.168.2.10172.67.162.139
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.921859026 CEST44350136172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.929155111 CEST44350139172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.929435015 CEST44350130172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.929435015 CEST44350135172.67.162.139192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.929639101 CEST4435009713.107.246.51192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.930232048 CEST4435011699.86.4.117192.168.2.10
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.930362940 CEST4435008299.86.4.117192.168.2.10
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.585745096 CEST192.168.2.101.1.1.10x47a5Standard query (0)epoxycountertops.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.585954905 CEST192.168.2.101.1.1.10x7075Standard query (0)epoxycountertops.org65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.875063896 CEST192.168.2.101.1.1.10x52d8Standard query (0)epoxycountertops.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.875349998 CEST192.168.2.101.1.1.10xd67dStandard query (0)epoxycountertops.org65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.731230021 CEST192.168.2.101.1.1.10x1ccaStandard query (0)mlm0cboo8paw.i.optimole.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.734385014 CEST192.168.2.101.1.1.10xb3b5Standard query (0)mlm0cboo8paw.i.optimole.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.451133013 CEST192.168.2.101.1.1.10xde56Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.451442003 CEST192.168.2.101.1.1.10xb546Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.083930969 CEST192.168.2.101.1.1.10x3ed7Standard query (0)epoxycountertops.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.084114075 CEST192.168.2.101.1.1.10xc6b2Standard query (0)epoxycountertops.org65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.429267883 CEST192.168.2.101.1.1.10x9004Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.429663897 CEST192.168.2.101.1.1.10x30f8Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.226317883 CEST192.168.2.101.1.1.10xc87Standard query (0)mlm0cboo8paw.i.optimole.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.226700068 CEST192.168.2.101.1.1.10x7acbStandard query (0)mlm0cboo8paw.i.optimole.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.403459072 CEST192.168.2.101.1.1.10xb1bcStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.403712988 CEST192.168.2.101.1.1.10xcd32Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.841532946 CEST192.168.2.101.1.1.10x1089Standard query (0)pro.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.841847897 CEST192.168.2.101.1.1.10x46e4Standard query (0)pro.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.619651079 CEST192.168.2.101.1.1.10xb40Standard query (0)www.grandrapidscountertops.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.619779110 CEST192.168.2.101.1.1.10x805bStandard query (0)www.grandrapidscountertops.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.096071005 CEST192.168.2.101.1.1.10xae4eStandard query (0)www.grandrapidscountertops.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.096472979 CEST192.168.2.101.1.1.10xe0ceStandard query (0)www.grandrapidscountertops.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.716062069 CEST192.168.2.101.1.1.10x5817Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.716726065 CEST192.168.2.101.1.1.10x5551Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:28:32.722918034 CEST192.168.2.101.1.1.10x797dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:28:32.723119020 CEST192.168.2.101.1.1.10x275bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.613806009 CEST1.1.1.1192.168.2.100x7075No error (0)epoxycountertops.org65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.713731050 CEST1.1.1.1192.168.2.100x47a5No error (0)epoxycountertops.org172.67.162.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.713731050 CEST1.1.1.1192.168.2.100x47a5No error (0)epoxycountertops.org104.21.33.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:12.903844118 CEST1.1.1.1192.168.2.100xd67dNo error (0)epoxycountertops.org65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.011120081 CEST1.1.1.1192.168.2.100x52d8No error (0)epoxycountertops.org172.67.162.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:13.011120081 CEST1.1.1.1192.168.2.100x52d8No error (0)epoxycountertops.org104.21.33.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.749775887 CEST1.1.1.1192.168.2.100x1ccaNo error (0)mlm0cboo8paw.i.optimole.com99.86.4.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.749775887 CEST1.1.1.1192.168.2.100x1ccaNo error (0)mlm0cboo8paw.i.optimole.com99.86.4.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.749775887 CEST1.1.1.1192.168.2.100x1ccaNo error (0)mlm0cboo8paw.i.optimole.com99.86.4.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:14.749775887 CEST1.1.1.1192.168.2.100x1ccaNo error (0)mlm0cboo8paw.i.optimole.com99.86.4.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.690613985 CEST1.1.1.1192.168.2.100xb546No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:15.690838099 CEST1.1.1.1192.168.2.100xde56No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.095048904 CEST1.1.1.1192.168.2.100xc6b2No error (0)epoxycountertops.org65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.096487045 CEST1.1.1.1192.168.2.100x3ed7No error (0)epoxycountertops.org104.21.33.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.096487045 CEST1.1.1.1192.168.2.100x3ed7No error (0)epoxycountertops.org172.67.162.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.437676907 CEST1.1.1.1192.168.2.100x9004No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:18.438915968 CEST1.1.1.1192.168.2.100x30f8No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.238043070 CEST1.1.1.1192.168.2.100xc87No error (0)mlm0cboo8paw.i.optimole.com99.86.4.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.238043070 CEST1.1.1.1192.168.2.100xc87No error (0)mlm0cboo8paw.i.optimole.com99.86.4.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.238043070 CEST1.1.1.1192.168.2.100xc87No error (0)mlm0cboo8paw.i.optimole.com99.86.4.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.238043070 CEST1.1.1.1192.168.2.100xc87No error (0)mlm0cboo8paw.i.optimole.com99.86.4.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.412116051 CEST1.1.1.1192.168.2.100xb1bcNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.414038897 CEST1.1.1.1192.168.2.100xcd32No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.849757910 CEST1.1.1.1192.168.2.100x46e4No error (0)pro.fontawesome.compro.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:19.849771023 CEST1.1.1.1192.168.2.100x1089No error (0)pro.fontawesome.compro.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.633946896 CEST1.1.1.1192.168.2.100x805bNo error (0)www.grandrapidscountertops.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.653789997 CEST1.1.1.1192.168.2.100xb40No error (0)www.grandrapidscountertops.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:20.653789997 CEST1.1.1.1192.168.2.100xb40No error (0)www.grandrapidscountertops.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.132456064 CEST1.1.1.1192.168.2.100xe0ceNo error (0)www.grandrapidscountertops.com65IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.133157969 CEST1.1.1.1192.168.2.100xae4eNo error (0)www.grandrapidscountertops.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:22.133157969 CEST1.1.1.1192.168.2.100xae4eNo error (0)www.grandrapidscountertops.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.993980885 CEST1.1.1.1192.168.2.100xf329No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:23.993980885 CEST1.1.1.1192.168.2.100xf329No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:32.724546909 CEST1.1.1.1192.168.2.100x5817No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:38.230323076 CEST1.1.1.1192.168.2.100xefdfNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:27:38.230323076 CEST1.1.1.1192.168.2.100xefdfNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:28:03.776685953 CEST1.1.1.1192.168.2.100xe67dNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:28:03.776685953 CEST1.1.1.1192.168.2.100xe67dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:28:03.776685953 CEST1.1.1.1192.168.2.100xe67dNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:28:24.452963114 CEST1.1.1.1192.168.2.100x1f42No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:28:24.452963114 CEST1.1.1.1192.168.2.100x1f42No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Oct 26, 2024 00:28:32.730619907 CEST1.1.1.1192.168.2.100x797dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                  Oct 26, 2024 00:27:33.920721054 CEST13.107.246.51443192.168.2.1050146CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                                                                                                                                                                  CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                                                                                                                                                                                  CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  0192.168.2.104970513.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:10 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:11 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:10 GMT
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                  Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                  ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                  x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222710Z-r197bdfb6b4gqmwlpwzzs5v83s000000023g00000000ch8x
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:11 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                  2024-10-25 22:27:11 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                  2024-10-25 22:27:11 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                  2024-10-25 22:27:11 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                  2024-10-25 22:27:11 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                  2024-10-25 22:27:11 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                  2024-10-25 22:27:11 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                  2024-10-25 22:27:11 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                  2024-10-25 22:27:11 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                  2024-10-25 22:27:12 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  1192.168.2.104971513.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                  x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222713Z-r197bdfb6b4c8q4qvwwy2byzsw00000001ag00000000amkh
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  2192.168.2.104971313.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                  x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222713Z-16849878b786fl7gm2qg4r5y7000000001fg000000006e6c
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  3192.168.2.104971213.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                  x-ms-request-id: 106bf0d0-c01e-0066-1446-26a1ec000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222713Z-r197bdfb6b4grkz4xgvkar0zcs00000000rg000000008wwv
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  4192.168.2.104971413.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                  x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222713Z-16849878b78qfbkc5yywmsbg0c00000000rg00000000uy19
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  5192.168.2.104971113.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:13 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                  x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222713Z-16849878b78tg5n42kspfr0x48000000013000000000r4ks
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:13 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  6192.168.2.1049719172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC663OUTGET / HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC1255INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  x-powered-by: PHP/8.1.29
                                                                                                                                                                                                                  link: <https://epoxycountertops.org/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                  link: <https://epoxycountertops.org/wp-json/wp/v2/pages/10>; rel="alternate"; type="application/json"
                                                                                                                                                                                                                  link: <https://epoxycountertops.org/>; rel=shortlink
                                                                                                                                                                                                                  cache-control: public, max-age=0
                                                                                                                                                                                                                  expires: Mon, 21 Oct 2024 10:11:10 GMT
                                                                                                                                                                                                                  x-litespeed-cache: hit
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HqNWHowSoTf5bmQP8tzD1EXGHO86oV3kqkquyMJdi6BOfnBJHMlDJk1wmdDsmdMBAIHbXEOTGPy0vbCl1rgcz1o8Krdn0pQODIXa7S3AjYk0qFQMzPgRdnU16It8LjN1QM5YBSe5Pw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a1fecc446c4c-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1157&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1241&delivery_rate=2448013&cwnd=243&unsent_bytes=0&cid=94cd02a9226dbe3c&ts=265&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC114INData Raw: 37 62 37 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 6f 70 74 6d 6c 5f 6e 6f 5f 6a 73 20 61 76 61 64 61 2d 68 74 6d 6c 2d 6c 61 79 6f 75 74 2d 77 69 64 65 20 61 76 61 64 61 2d 68 74 6d 6c 2d 68 65 61 64 65 72 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 20 61 76 61 64 61 2d 69 73 2d 31 30 30
                                                                                                                                                                                                                  Data Ascii: 7b78<!DOCTYPE html><html class=" optml_no_js avada-html-layout-wide avada-html-header-position-top avada-is-100
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC1369INData Raw: 2d 70 65 72 63 65 6e 74 2d 74 65 6d 70 6c 61 74 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a
                                                                                                                                                                                                                  Data Ascii: -percent-template" lang="en-US" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#" prefix="og: https://ogp.me/ns#"><head><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC1369INData Raw: 74 65 72 74 6f 70 73 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 70 64 61 74 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 30 32 2d 31 39 54 30 38 3a 34 36 3a 30 32 2b 30 30 3a 30 30 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 45 70 6f 78 79 20 43 6f 75 6e 74 65 72 74 6f 70 73 20 7c 20 41 20 52 65 76 6f 6c 75 74 69 6f 6e 20 69 6e 20 43 6f 75 6e 74 65 72 74 6f 70 20 53 6f 6c 75 74 69 6f 6e 73 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69
                                                                                                                                                                                                                  Data Ascii: tertops" /><meta property="og:updated_time" content="2024-02-19T08:46:02+00:00" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:title" content="Epoxy Countertops | A Revolution in Countertop Solutions" /><meta name="twi
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC1369INData Raw: 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 7d 2c 22 6c 6f 67 6f 22 3a 7b 22 40 74 79 70 65 22 3a 22 49 6d 61 67 65 4f 62 6a 65 63 74 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 65 70 6f 78 79 63 6f 75 6e 74 65 72 74 6f 70 73 2e 6f 72 67 2f 23 6c 6f 67 6f 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 6c 6d 30 63 62 6f 6f 38 70 61 77 2e 69 2e 6f 70 74 69 6d 6f 6c 65 2e 63 6f 6d 2f 63 62 3a 63 71 6f 5a 2e 36 31 64 30 63 2f 77 3a 61 75 74 6f 2f 68 3a 61 75 74 6f 2f 71 3a 6d 61 75 74 6f 2f 66 3a 62 65 73 74 2f 68 74 74 70 73 3a 2f 2f 65 70 6f 78 79 63 6f 75 6e 74 65 72 74 6f 70 73 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 31 32 2f 45 70 6f 78 79 2d 43 6f 75 6e 74 65 72 74 6f 70 73
                                                                                                                                                                                                                  Data Ascii: ntry":"United States"},"logo":{"@type":"ImageObject","@id":"https://epoxycountertops.org/#logo","url":"https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC1369INData Raw: 63 6f 6d 2f 63 62 3a 63 71 6f 5a 2e 36 31 64 30 63 2f 77 3a 61 75 74 6f 2f 68 3a 61 75 74 6f 2f 71 3a 6d 61 75 74 6f 2f 66 3a 62 65 73 74 2f 68 74 74 70 73 3a 2f 2f 65 70 6f 78 79 63 6f 75 6e 74 65 72 74 6f 70 73 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 30 32 2f 68 65 61 64 65 72 2d 6c 6f 67 6f 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 22 32 38 30 22 2c 22 68 65 69 67 68 74 22 3a 22 37 37 22 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 7d 2c 7b 22 40 74 79 70 65 22 3a 22 57 65 62 50 61 67 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 65 70 6f 78 79 63 6f 75 6e 74 65 72 74 6f 70 73 2e 6f 72 67 2f 23 77 65 62 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 70 6f 78 79
                                                                                                                                                                                                                  Data Ascii: com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/02/header-logo.png","width":"280","height":"77","inLanguage":"en-US"},{"@type":"WebPage","@id":"https://epoxycountertops.org/#webpage","url":"https://epoxy
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC1369INData Raw: 32 2b 30 30 3a 30 30 22 2c 22 61 75 74 68 6f 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 65 70 6f 78 79 63 6f 75 6e 74 65 72 74 6f 70 73 2e 6f 72 67 2f 23 61 75 74 68 6f 72 22 2c 22 6e 61 6d 65 22 3a 22 53 61 6d 61 6e 74 68 61 22 7d 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 65 70 6f 78 79 63 6f 75 6e 74 65 72 74 6f 70 73 2e 6f 72 67 2f 23 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 45 70 6f 78 79 20 63 6f 75 6e 74 65 72 74 6f 70 73 20 61 72 65 20 61 20 71 75 69 63 6b 20 61 6e 64 20 63 6f 73 74 2d 65 66 66 65 63 74 69 76 65 20 77 61 79 20 74 6f 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 66 6f 72 6d 20 79 6f 75 72 20 73 70 61 63 65 21 20 43 68 65
                                                                                                                                                                                                                  Data Ascii: 2+00:00","author":{"@id":"https://epoxycountertops.org/#author","name":"Samantha"},"publisher":{"@id":"https://epoxycountertops.org/#organization"},"description":"Epoxy countertops are a quick and cost-effective way to completely transform your space! Che
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 6d 6c 6d 30 63 62 6f 6f 38 70 61 77 2e 69 2e 6f 70 74 69 6d 6f 6c 65 2e 63 6f 6d 2f 63 62 3a 63 71 6f 5a 2e 36 31 64 30 63 2f 77 3a 61 75 74 6f 2f 68 3a 61 75 74 6f 2f 71 3a 6d 61 75 74 6f 2f 66 3a 62 65 73 74 2f 68 74 74 70 73 3a 2f 2f 65 70 6f 78 79 63 6f 75 6e 74 65 72 74 6f 70 73 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 31 32 2f 45 70 6f 78 79 43 6f 75 6e 74 65 72 74 6f 70 46 61 76 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 09 09 0a 09 09 0a 09 09 0a 09 09 09 09 0a 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 48 6f 6d 65 22 2f 3e 0a 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72
                                                                                                                                                                                                                  Data Ascii: https://mlm0cboo8paw.i.optimole.com/cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/EpoxyCountertopFav.png" type="image/x-icon" /><meta property="og:title" content="Home"/><meta proper
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC1369INData Raw: 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 7d 3b 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 74 2c 30 2c 30 29 3b 76 61 72 20 74 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 2c
                                                                                                                                                                                                                  Data Ascii: ts:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC1369INData Raw: 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f 3d 22 77 70 45 6d 6f 6a 69 53 65 74 74 69 6e 67 73 53 75 70 70 6f 72 74 73 22 2c 73 3d 5b 22 66 6c 61 67 22 2c 22 65 6d 6f 6a 69 22 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 3d 7b 65 76 65 72 79 74 68 69 6e 67 3a 21 30 2c 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3a 21 30 7d 2c 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72
                                                                                                                                                                                                                  Data Ascii: .head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports",s=["flag","emoji"],n.supports={everything:!0,everythingExceptFlag:!0},e=new Promise(function(e){i.addEventListener("DOMContentLoaded",e,{once:!0})}),new Promise(function(t){var
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC1369INData Raw: 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69 26 26 28 74 28 65 2e 74 77 65 6d 6f 6a 69 29 2c 74 28 65 2e 77 70 65 6d 6f 6a 69 29 29 29 7d 29 29 7d 28 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 2c 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 29 3b 0a 2f 2a 20 5d 5d 3e 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 65 6d 6f 6a 69 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 0a 09 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 20 69 6d 67 2e 65
                                                                                                                                                                                                                  Data Ascii: yCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji&&(t(e.twemoji),t(e.wpemoji)))}))}((window,document),window._wpemojiSettings);/* ... */</script><style id='wp-emoji-styles-inline-css' type='text/css'>img.wp-smiley, img.e


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  7192.168.2.104972413.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                  x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222714Z-16849878b78hh85qc40uyr8sc800000001cg00000000kwcq
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  8192.168.2.104972113.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                  x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222714Z-16849878b786vsxz21496wc2qn00000009z0000000007af1
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  9192.168.2.104972013.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                  x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222714Z-r197bdfb6b4skzzvqpzzd3xetg00000000gg0000000018fw
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  10192.168.2.104972313.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                  x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222714Z-16849878b785dznd7xpawq9gcn00000002eg00000000t6zu
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  11192.168.2.104972213.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:14 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                  x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222714Z-16849878b78qf2gleqhwczd21s000000017g00000000x6vs
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  12192.168.2.104973513.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:15 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                  x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222715Z-16849878b78wc6ln1zsrz6q9w800000000vg00000000986e
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  13192.168.2.104973213.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:15 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                  x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222715Z-16849878b78p8hrf1se7fucxk800000001xg00000000wu6x
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  14192.168.2.104973113.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:15 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222715Z-16849878b78s2lqfdex4tmpp7800000009x0000000006pge
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  15192.168.2.104973313.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:15 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                  x-ms-request-id: f697d535-f01e-0099-085a-269171000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222715Z-17c5cb586f6w4mfs5xcmnrny6n00000002qg000000008wed
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  16192.168.2.104973413.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:15 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                  x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222715Z-16849878b78z5q7jpbgf6e9mcw00000009tg00000000ywan
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  17192.168.2.1049738172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC606OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1040INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:30 GMT
                                                                                                                                                                                                                  last-modified: Mon, 29 Jul 2024 06:10:44 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342106
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6IcQgqivT5IlcDLHQAXjIKZfvI%2FIMLVdTIdUpzZxaErGJGTNuHIZ5QgPvNkYfKyRvgfyWKSkQm2bBI%2BXLeGBlWlqphf6ALT6NqfCj00AkS45L73rgWeeDHNEuzbD8dhaGw13BeyVeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a20a3d903aa6-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1366&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1184&delivery_rate=1868387&cwnd=251&unsent_bytes=0&cid=92f59da400e003ab&ts=274&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC329INData Raw: 62 34 65 0d 0a 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d
                                                                                                                                                                                                                  Data Ascii: b4e.wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1369INData Raw: 78 20 73 6f 6c 69 64 20 23 30 30 61 30 64 32 3b 20 2f 2a 20 42 6c 75 65 20 2a 2f 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 2e 69 6e 69 74 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 2c 0a 2e 77 70 63 66 37 20 66 6f 72 6d 2e 72 65 73 65 74 74 69 6e 67 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 2c 0a 2e 77 70 63 66 37 20 66 6f 72 6d 2e 73 75 62 6d 69 74 74 69 6e 67 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 2e 73 65 6e 74 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 34 36 62 34 35 30 3b 20 2f 2a 20 47
                                                                                                                                                                                                                  Data Ascii: x solid #00a0d2; /* Blue */}.wpcf7 form.init .wpcf7-response-output,.wpcf7 form.resetting .wpcf7-response-output,.wpcf7 form.submitting .wpcf7-response-output {display: none;}.wpcf7 form.sent .wpcf7-response-output {border-color: #46b450; /* G
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1203INData Raw: 6d 61 72 67 69 6e 3a 20 30 20 32 34 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 66 6f 72 6d 2e 73 75 62 6d 69 74 74 69 6e 67 20 2e 77 70 63 66 37 2d 73 70 69 6e 6e 65 72 20 7b 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 7d 0a 0a 2e 77 70 63 66 37 2d 73 70 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 62 66 62 66 63 3b 20 2f 2a 20 4c 69 67 68 74 20 47 72 61 79 20 31 30 30 20 2a 2f 0a 09 74 6f 70 3a 20 34 70 78 3b 0a 09 6c 65 66 74 3a 20 34 70 78 3b 0a 09 77 69 64 74 68 3a 20 36 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 36 70 78
                                                                                                                                                                                                                  Data Ascii: margin: 0 24px;position: relative;}form.submitting .wpcf7-spinner {visibility: visible;}.wpcf7-spinner::before {content: '';position: absolute;background-color: #fbfbfc; /* Light Gray 100 */top: 4px;left: 4px;width: 6px;height: 6px
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  18192.168.2.1049737172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC607OUTGET /wp-content/plugins/metasync/public/css/metasync-public.css?ver=1.4.5 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:30 GMT
                                                                                                                                                                                                                  last-modified: Mon, 19 Feb 2024 08:53:31 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342106
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=umt46g2%2BihP6A%2BpKHPd4DkeT7swoQt3LxOfjRNsaq9KTY6rYdOQ6ok3ZAcAmFWzb7g8mGr8TgRSxnEGZ%2BSMQlX51BCcJT1yxPvlQmUcbS2k0%2Fjz2aV7UgOBq3WND%2BpatWstMAwZqqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a20a394a0bca-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1343&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1185&delivery_rate=2162808&cwnd=251&unsent_bytes=0&cid=50837a5d18e747de&ts=280&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC323INData Raw: 33 65 35 0d 0a 2f 2a 2a 0a 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 43 53 53 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 73 68 6f 75 6c 64 20 62 65 0a 20 2a 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0a 20 2a 2f 0a 0a 20 2f 2a 20 53 74 79 6c 65 20 74 68 65 20 62 75 74 74 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 74 6f 20 6f 70 65 6e 20 61 6e 64 20 63 6c 6f 73 65 20 74 68 65 20 61 63 63 6f 72 64 69 6f 6e 20 70 61 6e 65 6c 20 2a 2f 0a 20 2e 6d 65 74 61 73 79 6e 63 2d 61 63 63 6f 72 64 69 6f 6e 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 20 20 20 20 63 6f 6c 6f
                                                                                                                                                                                                                  Data Ascii: 3e5/** * All of the CSS for your public-facing functionality should be * included in this file. */ /* Style the buttons that are used to open and close the accordion panel */ .metasync-accordion { border: none; border-radius: 8px; colo
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC681INData Raw: 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 72 65 6d 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 30 20 31 32 70 78 20 32 30 70 78 3b 0a 7d 0a 0a 2e 6d 65 74 61 73 79 6e 63 2d 61 63 74 69 76 65 20 2e 6d 65 74 61 73 79 6e 63 2d 61 63 63 6f 72 64 69 6f 6e 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 20 38 70 78 20 30 20 30 70 78 3b 0a 7d 0a 0a 2e 6d 65 74 61 73 79 6e 63 2d 70 61 6e 65 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 20 31 38 70 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: width: 100%; text-align: left; font-size: 1.2rem; line-height: 30px; padding: 12px 0 12px 20px;}.metasync-active .metasync-accordion { border-radius: 8px 8px 0 0px;}.metasync-panel { padding: 1px 18px; display: none;
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  19192.168.2.1049736172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC604OUTGET /wp-content/plugins/fusion-core/css/comment-form.min.css?ver=5.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:16 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:54:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KjoX3xjn9z453eusOLjVSKRbDIWWNosxGF%2FbjQvNewBQXn312UhoZ4J%2BT6Q04oz4G0t%2Bj%2BFcCbZ5pu7LqfesULJA3p7qv6JA1T09dqf%2B8xy54FPJtAxW%2FBMzTsIW6zhS6iq541D7gA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a20a3b262e34-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1840&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1182&delivery_rate=1605321&cwnd=251&unsent_bytes=0&cid=1c62d40ea832a95a&ts=364&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC333INData Raw: 33 65 61 0d 0a 23 63 6f 6d 6d 65 6e 74 2d 69 6e 70 75 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 23 63 6f 6d 6d 65 6e 74 2d 69 6e 70 75 74 20 69 6e 70 75 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 77 69 64 74 68 3a 33 32 2e 36 36 36 36 36 36 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 38 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 37 34 37 34 37 34 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 7d 23 63 6f 6d 6d 65 6e 74 2d 69 6e 70 75 74 20 69 6e 70 75 74 3a 6c 61
                                                                                                                                                                                                                  Data Ascii: 3ea#comment-input:after{content:"";display:table;clear:both}#comment-input input{float:left;margin-right:1%;padding-left:15px;padding-right:15px;width:32.666666%;min-width:28%;font-size:13px;color:#747474;border:1px solid #d2d2d2}#comment-input input:la
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC676INData Raw: 2e 66 75 73 69 6f 6e 2d 63 6f 6e 74 61 63 74 2d 63 6f 6d 6d 65 6e 74 2d 62 65 6c 6f 77 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 63 6f 6d 6d 65 6e 74 2d 74 65 78 74 61 72 65 61 20 74 65 78 74 61 72 65 61 7b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 35 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 37 34 37 34 37 34 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 7d 2e 66 75 73 69 6f 6e 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 2e 66 75 73 69 6f 6e 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 20 23 63 6f 6d 6d 65 6e 74 2d
                                                                                                                                                                                                                  Data Ascii: .fusion-contact-comment-below{margin-top:10px;margin-bottom:0}#comment-textarea textarea{padding:12px 15px;width:100%;height:150px;font-size:13px;color:#747474;border:1px solid #d2d2d2}.fusion-contact-form{line-height:normal}.fusion-contact-form #comment-
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  20192.168.2.1049739172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC596OUTGET /wp-content/plugins/fusion-core/css/faqs.min.css?ver=5.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1052INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:30 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:54:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342106
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ES%2FUDhRQlOSFp0DkYgEYrNPhFMVIjLmTDjDz33YZiMMZzPwap1dZkkqvj7%2FE8rSqIvPsZFSUXcOp%2BhUgzWL7KjVvTP%2Bgj7a48oa83IuC53NhMC%2B%2BDXmz%2BltruE2z%2FRxuEEhOAImzqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a20a3c400bd8-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1339&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1174&delivery_rate=2172543&cwnd=239&unsent_bytes=0&cid=bb170703bc81c3fe&ts=239&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC317INData Raw: 35 36 34 0d 0a 2e 66 75 73 69 6f 6e 2d 66 61 71 73 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 75 73 69 6f 6e 2d 66 61 71 73 2d 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 61 63 63 6f 72 64 69 61 6e 20 2e 70 61 6e 65 6c 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 71 5f 61 63 63 6f 72 64 69 6f 6e 5f 74 69 74 6c 65 5f 74 79 70 6f 67 72 61 70 68 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 71 5f 61 63 63 6f 72 64 69 6f 6e 5f 74 69 74 6c 65 5f 74 79 70 6f 67 72 61 70 68 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 71 5f 61 63 63 6f 72 64 69 6f 6e 5f 74 69 74 6c 65 5f 74 79
                                                                                                                                                                                                                  Data Ascii: 564.fusion-faqs-wrapper{display:none}.fusion-faqs-wrapper .fusion-accordian .panel-title{font-family:var(--faq_accordion_title_typography-font-family);font-weight:var(--faq_accordion_title_typography-font-weight);line-height:var(--faq_accordion_title_ty
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1070INData Raw: 5f 74 79 70 6f 67 72 61 70 68 79 2d 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 66 61 71 5f 61 63 63 6f 72 64 69 6f 6e 5f 74 69 74 6c 65 5f 74 79 70 6f 67 72 61 70 68 79 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 76 61 72 28 2d 2d 66 61 71 5f 61 63 63 6f 72 64 69 6f 6e 5f 74 69 74 6c 65 5f 74 79 70 6f 67 72 61 70 68 79 2d 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 29 7d 2e 66 75 73 69 6f 6e 2d 66 61 71 73 2d 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 61 63 63 6f 72 64 69 61 6e 20 2e 70 61 6e 65 6c 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 61 71 5f 61 63 63 6f 72 64 69 6f 6e 5f 74 69 74 6c 65 5f 74 79 70 6f 67 72 61 70 68 79 2d 63 6f 6c 6f
                                                                                                                                                                                                                  Data Ascii: _typography-letter-spacing);font-size:var(--faq_accordion_title_typography-font-size);text-transform:var(--faq_accordion_title_typography-text-transform)}.fusion-faqs-wrapper .fusion-accordian .panel-title a{color:var(--faq_accordion_title_typography-colo
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  21192.168.2.1049740172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC601OUTGET /wp-content/plugins/fusion-core/css/portfolio.min.css?ver=5.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:16 GMT
                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:30 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:54:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342106
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ENrgfT7el6UCSMBpifRqIKt%2BPoXP5NK6vTS94XkEeIU6XtNfBC1kzBaHhrXKYbSxUj9022rjp9W%2F0p708HAmll0Aub9FdnJzCtaivjatoX3IHPJHUm3bhU06BFmdhO93Y9VUv4R%2F6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a20a4fc4e901-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1405&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1179&delivery_rate=2028011&cwnd=237&unsent_bytes=0&cid=6ca11172d8776257&ts=277&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC327INData Raw: 31 63 65 61 0d 0a 62 6f 64 79 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 67 72 69 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 30 70 78 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 70 6f 73 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 70 6f 73 74 20 2e 66 75 73 69 6f 6e 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 6f 6e 65 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 70 6f 73 74 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30
                                                                                                                                                                                                                  Data Ascii: 1ceabody .portfolio-grid{margin-bottom:80px}.fusion-portfolio-wrapper{display:block}.fusion-portfolio-post{float:left}.fusion-portfolio-post .fusion-image-wrapper{opacity:0}.fusion-portfolio-one .fusion-portfolio-post{overflow:hidden;float:none;width:10
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1369INData Raw: 6c 69 6f 2d 74 68 72 65 65 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 70 6f 73 74 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2f 20 33 29 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 66 6f 75 72 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 70 6f 73 74 7b 77 69 64 74 68 3a 32 35 25 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 66 69 76 65 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 70 6f 73 74 7b 77 69 64 74 68 3a 32 30 25 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 73 69 78 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 70 6f 73 74 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30
                                                                                                                                                                                                                  Data Ascii: lio-three .fusion-portfolio-post{width:33.3333%;width:calc(100% / 3)}.fusion-portfolio-four .fusion-portfolio-post{width:25%}.fusion-portfolio-five .fusion-portfolio-post{width:20%}.fusion-portfolio-six .fusion-portfolio-post{width:16.6666%;width:calc(100
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1369INData Raw: 2d 70 6f 72 74 66 6f 6c 69 6f 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 6f 6e 65 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 62 75 74 74 6f 6e 73 7b 6d 61 72 67 69 6e 3a 32 30 70 78 20 2d 31 35 70 78 20 30 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 6f 6e 65 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 62 75 74 74 6f 6e 73 20 2e 66 75 73 69 6f 6e 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 31 35 70 78 20 31 35 70 78 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 6f 6e 65 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 62 75 74 74 6f 6e 73 2d 66 75 6c 6c 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72
                                                                                                                                                                                                                  Data Ascii: -portfolio-content{margin-bottom:0}.fusion-portfolio-one .fusion-portfolio-buttons{margin:20px -15px 0}.fusion-portfolio-one .fusion-portfolio-buttons .fusion-button{margin:0 15px 15px}.fusion-portfolio-one .fusion-portfolio-buttons-full{margin-left:0;mar
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1369INData Raw: 69 6e 66 6f 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 77 69 64 74 68 3a 32 33 2e 34 30 34 33 25 7d 2e 66 75 73 69 6f 6e 2d 70 72 6f 6a 65 63 74 2d 64 65 74 61 69 6c 73 2d 74 62 20 2e 70 72 6f 6a 65 63 74 2d 69 6e 66 6f 20 2e 70 72 6f 6a 65 63 74 2d 69 6e 66 6f 2d 62 6f 78 2c 2e 70 72 6f 6a 65 63 74 2d 63 6f 6e 74 65 6e 74 20 2e 70 72 6f 6a 65 63 74 2d 69 6e 66 6f 20 2e 70 72 6f 6a 65 63 74 2d 69 6e 66 6f 2d 62 6f 78 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 37 65 36 65 36 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 75 73 69 6f 6e 2d 70 72 6f 6a 65 63 74 2d 64 65 74 61 69 6c 73 2d 74 62 20 2e
                                                                                                                                                                                                                  Data Ascii: info{float:right;width:23.4043%}.fusion-project-details-tb .project-info .project-info-box,.project-content .project-info .project-info-box{border-bottom:1px solid #e7e6e6;padding-bottom:15px;margin-bottom:15px;overflow:hidden}.fusion-project-details-tb .
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1369INData Raw: 70 6f 72 74 66 6f 6c 69 6f 2d 67 72 69 64 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 74 61 62 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 70 6f 72 74 66 6f 6c 69 6f 2d 67 72 69 64 2e 70 6f 72 74 66 6f 6c 69 6f 2d 6f 6e 65 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 6f 72 74 66 6f 6c 69 6f 2d 67 72 69 64 2e 70 6f 72 74 66 6f 6c 69 6f 2d 6f 6e 65 20 2e 69 6d 61 67 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 6c 61 79 6f 75 74 2d 6d 61 73 6f 6e 72 79 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 2e 66 75 73 69 6f 6e 2d 70 6f 72 74
                                                                                                                                                                                                                  Data Ascii: portfolio-grid .portfolio-tabs{margin-top:0}.portfolio-grid.portfolio-one .portfolio-item:last-child{margin-bottom:0}.portfolio-grid.portfolio-one .image{width:100%;float:none}.fusion-portfolio-layout-masonry .fusion-portfolio-content-wrapper,.fusion-port
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC1369INData Raw: 76 65 72 74 69 63 61 6c 20 2e 66 75 73 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 6c 61 6e 64 73 63 61 70 65 2c 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 6d 61 73 6f 6e 72 79 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 73 69 78 2e 66 75 73 69 6f 6e 2d 6d 61 73 6f 6e 72 79 2d 68 61 73 2d 76 65 72 74 69 63 61 6c 20 2e 66 75 73 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 6c 61 6e 64 73 63 61 70 65 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 25 7d 2e 66 75 73 69 6f 6e 2d 6d 61 73 6f 6e 72 79 2d 65 6c 65 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 3e 61 3e 69 6d 67 2c 2e 66 75 73 69 6f 6e 2d 6d 61 73 6f 6e 72 79 2d 65 6c 65 6d 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 3e 69 6d 67 7b 64 69 73 70 6c 61 79 3a 6e
                                                                                                                                                                                                                  Data Ascii: vertical .fusion-element-landscape,.fusion-portfolio.fusion-portfolio-masonry.fusion-portfolio-six.fusion-masonry-has-vertical .fusion-element-landscape{width:33.3333%}.fusion-masonry-element-container>a>img,.fusion-masonry-element-container>img{display:n
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC238INData Raw: 6f 72 29 7d 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 65 6c 65 6d 65 6e 74 20 2e 66 75 73 69 6f 6e 2d 6c 6f 61 64 2d 6d 6f 72 65 2d 62 75 74 74 6f 6e 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6f 72 74 66 6f 6c 69 6f 5f 65 6c 65 6d 65 6e 74 5f 6c 6f 61 64 5f 6d 6f 72 65 5f 70 6f 73 74 73 5f 68 6f 76 65 72 5f 62 75 74 74 6f 6e 5f 62 67 5f 63 6f 6c 6f 72 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 6f 72 74 66 6f 6c 69 6f 5f 65 6c 65 6d 65 6e 74 5f 6c 6f 61 64 5f 6d 6f 72 65 5f 70 6f 73 74 73 5f 68 6f 76 65 72 5f 62 75 74 74 6f 6e 5f 74 65 78 74 5f 63 6f 6c 6f 72 29 7d 0d 0a
                                                                                                                                                                                                                  Data Ascii: or)}.fusion-portfolio-element .fusion-load-more-button.fusion-portfolio-button:hover{background-color:var(--portfolio_element_load_more_posts_hover_button_bg_color);color:var(--portfolio_element_load_more_posts_hover_button_text_color)}
                                                                                                                                                                                                                  2024-10-25 22:27:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  22192.168.2.104974613.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                  x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222717Z-17c5cb586f6wmhkn5q6fu8c5ss00000000g0000000000k53
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  23192.168.2.1049754172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC599OUTGET /wp-content/plugins/fusion-core/css/privacy.min.css?ver=5.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1031INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                  Content-Length: 190
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:17 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:54:02 GMT
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9ebjk3kKlYiZSTLG0%2BlSjQYiKG6%2BXPa3gO968jrLnkp7Gmqb0keaaJoMbs%2FTUgRO64y0z4V00ZnicYIRos5ZhVj%2B0RybBYtLE2kRzWaSru1LbZZRbhQbwOziXaLLV8GScMVGLAFitw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2149efce922-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1488&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1177&delivery_rate=2032280&cwnd=242&unsent_bytes=0&cid=cb6588ebb9dd4ca3&ts=287&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC190INData Raw: 2e 66 75 73 69 6f 6e 2d 70 72 69 76 61 63 79 2d 65 6c 65 6d 65 6e 74 20 2e 66 75 73 69 6f 6e 2d 70 72 69 76 61 63 79 2d 66 6f 72 6d 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 20 30 20 32 30 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 75 73 69 6f 6e 2d 70 72 69 76 61 63 79 2d 65 6c 65 6d 65 6e 74 20 2e 66 75 73 69 6f 6e 2d 70 72 69 76 61 63 79 2d 66 6f 72 6d 2d 66 6c 6f 61 74 65 64 20 75 6c 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d
                                                                                                                                                                                                                  Data Ascii: .fusion-privacy-element .fusion-privacy-form ul{list-style:none;margin:0 0 20px 0;padding:0}.fusion-privacy-element .fusion-privacy-form-floated ul li{display:inline-block;margin-right:20px}


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  24192.168.2.1049753172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC597OUTGET /wp-content/themes/Avada/assets/css/style.min.css?ver=7.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:30 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:48:51 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342107
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bHoxKBd47QMzn%2BZ2SdPi1%2F6eVSsomw9XXjSfXFHZ4%2BgkCTzr89oNiyrIZRYJyQgh8H0oZdEBPF4mS341BbElNyvcRDyjoSTpECYWQmmqkoNzhM1%2FNgi7NfOJIRsPD9gFKODYsl8JwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2149887a916-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1496&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1175&delivery_rate=1876863&cwnd=129&unsent_bytes=0&cid=a999114dbdcd7ee2&ts=186&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC325INData Raw: 37 63 34 62 0d 0a 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 66 75 73 69 6f 6e 69 63 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 32 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 69 63 6f 6d 6f 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6d
                                                                                                                                                                                                                  Data Ascii: 7c4b*{box-sizing:border-box}.fusionicon-arrow-down2{display:table-cell;vertical-align:middle}.icomoon-up:before{display:inline-block;transform:rotate(180deg)}input[type=date],input[type=datetime-local],input[type=datetime],input[type=email],input[type=m
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 77 65 65 6b 5d 2c 74 65 78 74 61 72 65 61 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 69 6d 61 67 65 5d 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72
                                                                                                                                                                                                                  Data Ascii: [type=submit],input[type=tel],input[type=text],input[type=time],input[type=url],input[type=week],textarea{-webkit-appearance:none;-webkit-border-radius:0}input[type=search]::-webkit-search-decoration{-webkit-appearance:none}input[type=image]{padding:0;bor
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 6d 65 6e 75 20 6c 69 20 61 20 2e 61 72 72 6f 77 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 77 62 2d 69 63 6f 6e 73 3b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 35 22 7d 23 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 3e 61 3e 2e 61 72 72 6f 77 2c 23 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 6d 65 6e 75 20 2e 70 61 67 65 5f 69 74
                                                                                                                                                                                                                  Data Ascii: ne;vertical-align:middle}#wrapper .fusion-vertical-menu-widget .menu li a .arrow:before{font-family:awb-icons;content:"\f105"}#wrapper .fusion-vertical-menu-widget .menu .menu-item-has-children>a>.arrow,#wrapper .fusion-vertical-menu-widget .menu .page_it
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 20 2e 6d 65 6e 75 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 23 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 2e 6c 65 66 74 20 2e 6d 65 6e 75 3e 6c 69 3e 61 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 7d 23 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 2e 6c 65 66 74 20 2e 6d 65 6e 75 20 6c 69 20 61 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 23 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 2e 6c 65 66 74 20 2e 6d 65 6e 75 20 2e 63 68 69 6c 64 72 65 6e 2c 23 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65
                                                                                                                                                                                                                  Data Ascii: .menu{text-align:left}#wrapper .fusion-vertical-menu-widget.left .menu>li>a{padding-left:20px}#wrapper .fusion-vertical-menu-widget.left .menu li a{padding-right:10px}#wrapper .fusion-vertical-menu-widget.left .menu .children,#wrapper .fusion-vertical-me
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 6f 6e 65 7d 23 66 61 6c 6c 62 61 63 6b 2d 73 6c 69 64 65 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 61 6c 6c 65 72 79 2d 62 6f 78 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 64 33 63 33 63 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 7d 2e 67 61 6c 6c 65 72 79 2d 62 6f 78 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 77 72 61 70 70 65 72 20 2e 70 72 6f 64 75 63 74 2d 63 61 74 65 67 6f 72 79 20 61 20 68 32 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6c 6f 6f 70 2d 63 61 74 65 67 6f 72 79 5f 5f 74 69 74 6c 65 2c 2e 66 75 73 69 6f 6e 2d 6d 61 69 6e 2d 6d 65 6e 75 3e 75 6c 3e 6c 69 3e 61 20 2e 66 75 73 69 6f 6e 2d 6d 65 6e 75 2d 64 65 73 63 72 69 70 74 69 6f 6e 2c 61 2c 61 3a 61 66 74 65 72 2c 61 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 69 74 69 6f 6e
                                                                                                                                                                                                                  Data Ascii: one}#fallback-slide img{width:100%}.gallery-box{background:#3d3c3c;padding:0 10px}.gallery-box img{width:100%}#wrapper .product-category a h2.woocommerce-loop-category__title,.fusion-main-menu>ul>li>a .fusion-menu-description,a,a:after,a:before{transition
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 6e 74 65 6e 74 2d 62 6f 78 65 73 2d 69 63 6f 6e 2d 62 6f 78 65 64 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 63 6f 6c 7b 77 69 64 74 68 3a 32 36 2e 36 35 25 7d 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 65 73 2d 69 63 6f 6e 2d 62 6f 78 65 64 2e 63 6f 6c 75 6d 6e 73 2d 32 20 2e 63 6f 6c 7b 77 69 64 74 68 3a 34 34 25 7d 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 65 73 2d 69 63 6f 6e 2d 62 6f 78 65 64 2e 63 6f 6c 75 6d 6e 73 2d 31 20 2e 63 6f 6c 7b 77 69 64 74 68 3a 39 36 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6c 75 6d 6e 73 20 2e 63 6f 6c 7b 77 69 64 74 68 3a 33 31 2e 34 32 38 35 37 25 3b 70 61 64 64 69 6e 67 3a 30 20 32 2e 38 35 37 31 34 25 20 30 20 30 7d 2e 63 6f 6e 74 61 69 6e 65 72 20
                                                                                                                                                                                                                  Data Ascii: ntent-boxes-icon-boxed.columns-3 .col{width:26.65%}.content-boxes-icon-boxed.columns-2 .col{width:44%}.content-boxes-icon-boxed.columns-1 .col{width:96%}.container{overflow:hidden}.container .columns .col{width:31.42857%;padding:0 2.85714% 0 0}.container
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 5f 63 61 74 65 67 6f 72 69 65 73 20 6c 69 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 66 75 73 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 77 69 64 67 65 74 20 2e 72 65 63 65 6e 74 63 6f 6d 6d 65 6e 74 73 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 66 75 73 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 63 6f 6e 74 61 63 74 5f 69 6e 66 6f 20 2e 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 35 70 78 7d 2e 66 75 73 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 67 65 74 2d 61 72 65 61 20 2e 66 6c 69 63 6b 72 2d 70 68 6f 74 6f 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 62 6f 72 64 65 72 3a 30
                                                                                                                                                                                                                  Data Ascii: _categories li{display:block}.fusion-content-widget-area .widget .recentcomments a{background:0 0;border:none}.fusion-content-widget-area .contact_info .address{margin:0 0 15px}.fusion-content-widget-area .flickr-photo a{background:0 0;float:left;border:0
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 69 64 65 62 61 72 20 2e 77 69 64 67 65 74 2e 66 6c 69 63 6b 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 69 64 65 62 61 72 20 2e 77 69 64 67 65 74 20 2e 77 69 64 67 65 74 5f 74 69 74 6c 65 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 38 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 73 69 64 65 62 61 72 20 2e 77 69 64 67 65 74 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 69 64 65 62 61 72 20 2e 77 69 64 67 65 74 20 6c 69 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 64 69 73 70 6c 61
                                                                                                                                                                                                                  Data Ascii: x;position:relative}.sidebar .widget.flickr{overflow:hidden}.sidebar .widget .widget_title{margin:0;padding:0;font-size:13px;margin-bottom:18px;color:#333}.sidebar .widget ul{list-style:none;margin:0;padding:0}.sidebar .widget li{margin:0;padding:0;displa
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 2e 70 61 67 65 2d 6c 69 6e 6b 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 7d 23 62 62 70 72 65 73 73 2d 66 6f 72 75 6d 73 20 2e 62 62 70 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 62 62 70 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 69 6e 6b 73 20 2e 63 75 72 72 65 6e 74 2c 23 62 62 70 72 65 73 73 2d 66 6f 72 75 6d 73 20 2e 62 62 70 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 62 62 70 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 69 6e 6b 73 20 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 2c 23 62 62 70 72 65 73 73 2d 66 6f 72 75 6d 73 20 2e 62 62 70 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 62 62 70 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 69 6e 6b 73 20 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 2c 23 62 62
                                                                                                                                                                                                                  Data Ascii: .page-links{margin-bottom:40px;margin-top:30px}#bbpress-forums .bbp-pagination .bbp-pagination-links .current,#bbpress-forums .bbp-pagination .bbp-pagination-links .pagination-next,#bbpress-forums .bbp-pagination .bbp-pagination-links .pagination-prev,#bb
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 73 70 61 6e 2e 64 6f 74 73 2c 2e 66 75 73 69 6f 6e 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 69 72 63 6c 65 20 23 62 62 70 72 65 73 73 2d 66 6f 72 75 6d 73 20 2e 62 62 70 2d 74 6f 70 69 63 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 6e 75 6d 62 65 72 73 2c 2e 66 75 73 69 6f 6e 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 69 72 63 6c 65 20 2e 66 75 73 69 6f 6e 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 63 75 72 72 65 6e 74 2c 2e 66 75 73 69 6f 6e 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 69 72 63 6c 65 20 2e 66 75 73 69 6f 6e 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 6e 65 78 74 2c 2e 66 75 73 69 6f 6e 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 69 72 63 6c 65 20 2e 66 75 73 69 6f 6e 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 6e 75 6d 62 65 72 73 2c 2e 66 75
                                                                                                                                                                                                                  Data Ascii: span.dots,.fusion-pagination-circle #bbpress-forums .bbp-topic-pagination .page-numbers,.fusion-pagination-circle .fusion-pagination .current,.fusion-pagination-circle .fusion-pagination .next,.fusion-pagination-circle .fusion-pagination .page-numbers,.fu


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  25192.168.2.1049755172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC594OUTGET /wp-content/themes/Avada-Child-Theme/style.css?ver=6.4.5 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:17 GMT
                                                                                                                                                                                                                  last-modified: Wed, 16 Dec 2020 07:33:05 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bLsgYJhko8F2KwL78IxjNlEJOAI1Reu%2BUHFXfL%2F4SDfeePIWSp0%2BryPtdhNqORqRVXOsZEpw%2BaQ83CTNJTLUgX%2FA7%2Bfi3%2FVFC7JstGjw%2B4Y9cMzgRH%2FSZoFZwhMypZ6bmLIZTMuwxg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2149c432fd4-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1527&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1172&delivery_rate=1758348&cwnd=251&unsent_bytes=0&cid=c4305f3e714fb5a9&ts=280&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC327INData Raw: 37 63 34 64 0d 0a 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 41 76 61 64 61 20 43 68 69 6c 64 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 43 68 69 6c 64 20 74 68 65 6d 65 20 66 6f 72 20 41 76 61 64 61 20 74 68 65 6d 65 0a 41 75 74 68 6f 72 3a 20 54 68 65 6d 65 46 75 73 69 6f 6e 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 74 68 65 6d 65 2d 66 75 73 69 6f 6e 2e 63 6f 6d 0a 54 65 6d 70 6c 61 74 65 3a 20 41 76 61 64 61 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 30 0a 54 65 78 74 20 44 6f 6d 61 69 6e 3a 20 20 41 76 61 64 61 0a 2a 2f 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73
                                                                                                                                                                                                                  Data Ascii: 7c4d/*Theme Name: Avada ChildDescription: Child theme for Avada themeAuthor: ThemeFusionAuthor URI: https://theme-fusion.comTemplate: AvadaVersion: 1.0.0Text Domain: Avada*/@font-face { font-family: 'Montserrat'; src: url('fonts/Monts
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 45 78 74 72 61 4c 69 67 68 74 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 45 78 74 72 61 4c 69 67 68 74 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 45 78 74 72 61 4c 69 67 68 74 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e
                                                                                                                                                                                                                  Data Ascii: efix') format('embedded-opentype'), url('fonts/Montserrat-ExtraLight.woff2') format('woff2'), url('fonts/Montserrat-ExtraLight.woff') format('woff'), url('fonts/Montserrat-ExtraLight.ttf') format('truetype'), url('fonts/Mon
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 20 20 20 73 72 63 3a 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 4d 65 64 69 75 6d 2e 65 6f 74 27 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 4d 65 64 69 75 6d 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 4d 65 64 69 75 6d 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 4d 65 64 69 75 6d 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 20 20 20 20 20 20 20 20 75
                                                                                                                                                                                                                  Data Ascii: src: url('fonts/Montserrat-Medium.eot'); src: url('fonts/Montserrat-Medium.eot?#iefix') format('embedded-opentype'), url('fonts/Montserrat-Medium.woff2') format('woff2'), url('fonts/Montserrat-Medium.woff') format('woff'), u
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 27 73 76 67 27 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 38 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 42 6f 6c 64 2e 65 6f 74 27 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 42 6f 6c 64 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 4d 6f 6e 74 73 65 72 72 61 74 2d 42 6f 6c 64
                                                                                                                                                                                                                  Data Ascii: 'svg'); font-weight: 800; font-style: normal;}@font-face { font-family: 'Montserrat'; src: url('fonts/Montserrat-Bold.eot'); src: url('fonts/Montserrat-Bold.eot?#iefix') format('embedded-opentype'), url('fonts/Montserrat-Bold
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 72 6f 73 5f 6c 69 73 74 20 2e 73 65 72 76 6c 69 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 30 34 36 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 33 63 61 31 32 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 66 6f 6e 74 61 77 65 73 6f 6d 65 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 74 6f 70 62 61 72 62 6f 78 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 35 70 78 20 30 70 78 3b 0a 7d 0a 2e 6d 61 69 6c 2d 62 6f 78 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30
                                                                                                                                                                                                                  Data Ascii: ros_list .servli:before { background: none!important; content: "\f046" !important; color: #03ca12; font-family: fontawesome; font-size: 18px!important;}.topbarbox { float: right; margin: 15px 0px;}.mail-box { padding: 0
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 6f 78 20 2e 74 69 74 6c 65 2d 74 6f 70 62 61 72 2e 70 68 6f 6e 65 63 61 6c 6c 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 70 68 6f 6e 65 63 61 6c 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 36 30 70 78 3b 0a 7d 0a 2f 2a 20 23 6d 65 6e 75 2d 6d 61 69 6e 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 3a 68 6f 76 65 72 2c 20 23 6d 65 6e 75 2d 6d 61 69 6e 2d 6d 65 6e 75 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 33 33 62 33 38 3b 7d 20 2a 2f 0a 2f 2a 20 23 6d 65 6e 75 2d 6d 61 69 6e 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 32 70 78 21 69 6d
                                                                                                                                                                                                                  Data Ascii: ox .title-topbar.phonecall { float: none; display: block;}.phonecall { padding-left: 60px;}/* #menu-main-menu .menu-item:hover, #menu-main-menu .current-menu-item{background: #233b38;} *//* #menu-main-menu .menu-item{margin-right: 12px!im
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 61 6e 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 63 61 70 69 74 61 6c 69 7a 65 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 61 6c 69 67 6e 6c 65 66 74 2c 20 2e 66 75 73 69 6f 6e 2d 61 6c 69 67 6e 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 61 6c 69 67 6e 72 69 67 68 74 2c 20 2e 66 75 73 69 6f 6e 2d 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 20 37 30 25 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 3b 7d 0a 2e 66 75 73 69 6f 6e 2d 6d 61 69 6e 2d 6d 65 6e 75 20 7b 6d 61 72 67 69 6e 3a 20 30 70 78 3b 7d 0a 2e 66 75 73 69 6f 6e 2d 63 6f 6e 74 61 63 74 2d 69 6e 66 6f 20 7b 6c 69 6e 65 2d 68 65 69 67 68
                                                                                                                                                                                                                  Data Ascii: ant;text-transform: capitalize!important;}.alignleft, .fusion-alignleft{margin-right:0px!important;}.alignright, .fusion-alignright{margin-left:0px!important;width: 70%; margin-top: 0px;}.fusion-main-menu {margin: 0px;}.fusion-contact-info {line-heigh
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 6f 72 3a 20 23 66 66 66 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 37 34 64 36 65 63 3b 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 7d 0a 2e 66 75 73 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2d 68 65 61 64 65 72 20 2e 66 75 73 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6e 65 74 77 6f 72 6b 73 20 2e 66 75 73 69 6f 6e 2d 73 6f 63 69 61 6c 2d 6e 65 74 77 6f 72 6b 73 2d 77 72 61 70 70 65 72 20 2e 66 75 73 69 6f 6e 2d 79 6f 75 74 75 62 65 7b 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 30 31 32 31 63 3b 70 61 64 64 69 6e 67 3a 20 35 70 78
                                                                                                                                                                                                                  Data Ascii: or: #ffffff!important; background-color: #74d6ec;padding: 5px;border-radius: 4px;}.fusion-social-links-header .fusion-social-networks .fusion-social-networks-wrapper .fusion-youtube{color: #ffffff!important; background-color: #e0121c;padding: 5px
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 3a 20 32 70 78 3b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 23 64 65 73 6b 74 6f 70 2d 6d 6f 62 69 6c 65 2d 63 61 6c 6c 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 34 33 34 33 33 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
                                                                                                                                                                                                                  Data Ascii: : 2px;border-top: 1px solid #000; display: none;}#desktop-mobile-call { float: left; padding: 0px; z-index: 9999;width:100%; color: #343433; font-size: 15px; font-weight: 600; text-decoration: none; border-radius:
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 68 74 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 66 75 73 69 6f 6e 2d 68 65 61 64 65 72 2d 76 33 20 2e 66 75 73 69 6f 6e 2d 68 65 61 64 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 66 75 73 69 6f 6e 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 73 2e 63 6c 61 73 73 69 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 7d 0a 2e 66 75 73 69 6f 6e 2d 66 69 6c 74 65 72 73 20 2e 66 75 73 69 6f 6e 2d 66 69 6c 74 65 72 20 61 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 63 61 70 69 74 61 6c 69 7a 65 3b 7d 0a 2e 77 70 63 66 37 2d 6d 61 69 6c 2d 73 65 6e 74 2d 6f 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74
                                                                                                                                                                                                                  Data Ascii: ht:0px !important;}.fusion-header-v3 .fusion-header{border-bottom: 0px solid transparent !important;}.fusion-testimonials.classic{margin-bottom:20px;}.fusion-filters .fusion-filter a{text-transform: capitalize;}.wpcf7-mail-sent-ok{display:none !import


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  26192.168.2.1049756172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC570OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1040INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:18 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:17 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5xYHrAVYOLRAG5HGmrdzk7jby9OVVbiOHBadsB7DLrwVjks7yvBGFv5bcoBar4o9VN8t3TnO3NDlZkugHC6MKyRr43rWlxMWbAXD7rnifFafMe8I0KR44x2ESii%2BjkxPoWNpCQi28g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a214ac9245fa-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1234&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1148&delivery_rate=2241486&cwnd=252&unsent_bytes=0&cid=57a67a5736586792&ts=290&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC329INData Raw: 37 63 34 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                  Data Ascii: 7c4f/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 69 65 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 65 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f
                                                                                                                                                                                                                  Data Ascii: d"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                  Data Ascii: e)},map:function(n){return this.pushStack(ce.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return t
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6d 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                  Data Ascii: ;for(t in e)return!1;return!0},globalEval:function(e,t,n){m(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 76 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 67 65 2b 22 2b 24 22 2c 22 67 22 29 3b 63 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d
                                                                                                                                                                                                                  Data Ascii: \\r\\n\\f]",ve=new RegExp("^"+ge+"+|((?:^|[^\\\\])(?:\\\\.)*)"+ge+"+$","g");ce.contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28
                                                                                                                                                                                                                  Data Ascii: Exp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+ge+"*(even|odd|(([+-]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 69 29 29 2c 6e 7d 69 66 28 21 28 68 5b 74 2b 22 20 22 5d 7c 7c 64 26 26 64 2e 74 65 73 74 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c
                                                                                                                                                                                                                  Data Ascii: assName)return k.apply(n,e.getElementsByClassName(i)),n}if(!(h[t+" "]||d&&d.test(t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 74 69 6f 6e 20 56 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 79 65 3b 72 65 74 75 72 6e 20 6e 21 3d 54 26 26 39 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45
                                                                                                                                                                                                                  Data Ascii: tion V(e){var t,n=e?e.ownerDocument||e:ye;return n!=T&&9===n.nodeType&&n.documentElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addE
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 28 65 29 3a 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 7d 2c 62 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53
                                                                                                                                                                                                                  Data Ascii: (e):t.querySelectorAll(e)},b.find.CLASS=function(e,t){if("undefined"!=typeof t.getElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 30 3a 34 26 6e 3f 2d 31 3a 31 29 7d 29 2c 54 7d 66 6f 72 28 65 20 69 6e 20 49 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 49 28 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 29 7d 2c 49 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21
                                                                                                                                                                                                                  Data Ascii: 0:4&n?-1:1)}),T}for(e in I.matches=function(e,t){return I(e,null,null,t)},I.matchesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  27192.168.2.1049757172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC578OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1060INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:30 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342107
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BzOkRNN6kyp8Ih0w1%2BHRD%2BD1g5iuKobOS0P%2FgvcKsLZ3R9wJbyuhWs2K9vgMIgkCDH1PKN2wuqthYJyMecpi6xIlP66aZrF42gUC2lJHjmlMUoSR%2BSloWBVjtMkGRRIDFx5qw5K2qA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a214baa23156-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1621&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1156&delivery_rate=1618781&cwnd=251&unsent_bytes=0&cid=54e8a9ae75ea1e2b&ts=164&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC309INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                  Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 77 69 6e 64 6f 77 29 3a 74 28 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 29 7d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 30 3c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2f 5e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2f 2c 6e 3d 72 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 2c 6f 3d 72 2e 65 78 65 63 28 74 29 7c 7c 5b 5d 2c 61 3d 31 3b 61 3c 3d 33 3b 61 2b 2b 29 7b 69 66 28 2b 6f 5b 61 5d 3c 2b 6e 5b 61 5d 29 72 65 74 75 72 6e 20 31 3b 69 66 28 2b 6e 5b 61 5d 3c 2b 6f 5b 61 5d
                                                                                                                                                                                                                  Data Ascii: ule.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a]
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 6e 6f 6f 70 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 69 66 28 21 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 70 72 6f 76 69 64 65 64 22 29 3b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 2c 6f 29 2c 30 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 29 2c 30 7d 73 2e 6d 69 67 72 61 74 65 44 65 64 75 70 6c 69 63 61 74 65 57 61 72 6e 69 6e 67 73 3d 21 30 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54
                                                                                                                                                                                                                  Data Ascii: noop).apply(this,arguments)}}function c(e,t,r,n,o){if(!o)throw new Error("No warning message provided");return a(e,t,r,n,o),0}function i(e,t,r,n){return a(e,t,r,n),0}s.migrateDeduplicateWarnings=!0,s.migrateWarnings=[],void 0===s.migrateTrace&&(s.migrateT
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 79 2c 64 29 26 26 28 73 2e 66 69 6e 64 5b 64 5d 3d 79 5b 64 5d 29 3b 63 28 73 2e 66 6e 2c 22 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 22 73 69 7a 65 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 73 69 7a 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 3b 20 75 73 65 20 74 68 65 20 2e 6c 65 6e 67 74 68 20 70 72 6f 70 65 72 74 79 22 29 2c 63 28 73 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 22 6a 51 75
                                                                                                                                                                                                                  Data Ascii: ype.hasOwnProperty.call(y,d)&&(s.find[d]=y[d]);c(s.fn,"size",function(){return this.length},"size","jQuery.fn.size() is deprecated and removed; use the .length property"),c(s,"parseJSON",function(){return JSON.parse.apply(null,arguments)},"parseJSON","jQu
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 28 73 2c 22 74 79 70 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 66 5b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 2c 22 74 79 70 65 22 2c 22 6a 51 75 65 72 79 2e 74 79 70 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 22 6a 51 75 65 72 79 2e 69
                                                                                                                                                                                                                  Data Ascii: (s,"type",function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?f[Object.prototype.toString.call(e)]||"object":typeof e},"type","jQuery.type is deprecated"),c(s,"isFunction",function(e){return"function"==typeof e},"isFunction","jQuery.i
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 6f 20 6c 6f 6e 67 65 72 20 73 65 74 73 20 62 6f 6f 6c 65 61 6e 20 70 72 6f 70 65 72 74 69 65 73 3a 20 22 2b 74 29 2c 72 2e 70 72 6f 70 28 74 2c 21 31 29 29 7d 29 2c 6a 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 72 65 6d 6f 76 65 41 74 74 72 2d 62 6f 6f 6c 22 29 2c 69 28 73 2e 66 6e 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 75 28 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 20 62 6f 6f 6c 65 61 6e 20 29 20 69 73 20 64
                                                                                                                                                                                                                  Data Ascii: o longer sets boolean properties: "+t),r.prop(t,!1))}),j.apply(this,arguments)},"removeAttr-bool"),i(s.fn,"toggleClass",function(t){return void 0!==t&&"boolean"!=typeof t?b.apply(this,arguments):(u("toggleClass-bool","jQuery.fn.toggleClass( boolean ) is d
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 21 30 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 21 30 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 21 30 2c 67 72 69 64 52 6f 77 3a 21 30 2c 67 72 69 64 52 6f 77 45 6e 64 3a 21 30 2c 67 72 69 64 52 6f 77 53 74 61 72 74 3a 21 30 2c 6c 69 6e 65 48 65 69 67 68 74 3a 21 30 2c 6f 70 61 63 69 74 79 3a 21 30 2c 6f 72 64 65 72 3a 21 30 2c 6f 72 70 68 61 6e 73 3a 21 30 2c 77 69 64 6f 77 73 3a 21 30 2c 7a 49 6e 64 65 78 3a 21 30 2c 7a 6f 6f 6d 3a 21 30 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 3f 73 2e 63 73 73 4e 75 6d 62 65 72 3d 6e 65 77 20 50 72 6f 78 79 28 41 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75
                                                                                                                                                                                                                  Data Ascii: !0,gridColumnEnd:!0,gridColumnStart:!0,gridRow:!0,gridRowEnd:!0,gridRowStart:!0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},"undefined"!=typeof Proxy?s.cssNumber=new Proxy(A,{get:function(){return u("css-number","jQuery.cssNu
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 69 28 73 2e 54 77 65 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 75 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 31 3c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 2e 6c 65 6e 67 74 68 26 26 28 75 28 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 2c 22 27 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 22 2b 74 68 69 73 2e 65 61 73 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 27 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 72 67 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 48 29 2c 6b 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22
                                                                                                                                                                                                                  Data Ascii: ,H=function(e){return e},i(s.Tween.prototype,"run",function(){1<s.easing[this.easing].length&&(u("easing-one-arg","'jQuery.easing."+this.easing.toString()+"' should use only one argument"),s.easing[this.easing]=H),k.apply(this,arguments)},"easing-one-arg"
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC1369INData Raw: 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f 61 64 20 65 76 65 6e 74 20 6f 63 63 75 72 72 65 64 22 29 2c 71 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 6c 6f 61 64 2d 61 66 74 65 72 2d 65 76 65 6e 74 22 29 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 73 2e 66 6e 2c 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 4d 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 75 28 22 73 68
                                                                                                                                                                                                                  Data Ascii: called after load event occurred"),q.apply(this,arguments)},"load-after-event"),s.each(["load","unload","error"],function(e,t){i(s.fn,t,function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?M.apply(this,e):(u("sh
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC1369INData Raw: 65 6e 67 74 68 3f 74 68 69 73 2e 6f 66 66 28 65 2c 22 2a 2a 22 29 3a 74 68 69 73 2e 6f 66 66 28 74 2c 65 7c 7c 22 2a 2a 22 2c 72 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 75 6e 64 65 6c 65 67 61 74 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 68 6f 76 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 65 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 7c 7c 65 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72
                                                                                                                                                                                                                  Data Ascii: ength?this.off(e,"**"):this.off(t,e||"**",r)},"pre-on-methods","jQuery.fn.undelegate() is deprecated"),c(s.fn,"hover",function(e,t){return this.on("mouseenter",e).on("mouseleave",t||e)},"pre-on-methods","jQuery.fn.hover() is deprecated");function T(e){var


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  28192.168.2.104974913.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                  x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222717Z-16849878b78qfbkc5yywmsbg0c00000000vg000000008uqk
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  29192.168.2.104974813.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                  x-ms-request-id: 7ae4e8d9-101e-005a-2134-26882b000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222717Z-17c5cb586f6z6tw6g7cmdv30m800000002bg0000000054qx
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  30192.168.2.104975013.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                  x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222717Z-16849878b78j5kdg3dndgqw0vg00000002u000000000p8am
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  31192.168.2.104975113.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:17 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                  x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222717Z-r197bdfb6b4skzzvqpzzd3xetg00000000eg0000000014wm
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  32192.168.2.1049752184.28.90.27443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                  Cache-Control: public, max-age=152264
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:18 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  33192.168.2.104975913.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:18 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                  x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222718Z-17c5cb586f6w4mfs5xcmnrny6n00000002q000000000a4mu
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  34192.168.2.104972599.86.4.1174433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC726OUTGET /cb:cqoZ.61d0c/w:295/h:73/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Primary-Logo-true.png HTTP/1.1
                                                                                                                                                                                                                  Host: mlm0cboo8paw.i.optimole.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                  Content-Length: 4890
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 00:36:54 GMT
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                  Content-Disposition: inline; filename="Epoxy-Countertops-Primary-Logo-true.webp"
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'
                                                                                                                                                                                                                  ETag: "fnVv-Obue3gj2ZdUpYCGYSHcMXekOI9YagyU4g-Pzb4/RImVjNGI0ZWU4NGI3NWMzNTMxMWE2MzRkN2ViNjJlODI2Ig"
                                                                                                                                                                                                                  Server: Optimole
                                                                                                                                                                                                                  X-Request-Id: miJfUHP1mhI0VlcWktgPh
                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                  Via: 1.1 a0a81637cc76d6981e4e29044a73b7f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  X-Amz-Cf-Id: MxcGsHc1UQDIWlPpUTPg8tfW6rtxSidbusphcs9Zal1dpWVYDzVj6A==
                                                                                                                                                                                                                  Age: 165024
                                                                                                                                                                                                                  accept-ch: ECT
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC4890INData Raw: 52 49 46 46 12 13 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 26 01 00 48 00 00 56 50 38 4c 32 12 00 00 2f 26 01 12 10 ef e7 36 92 24 45 ca 9e bb 27 8d d4 f7 df 46 de 76 c3 41 1b 49 8e e4 9e bb fb c8 e2 89 3c 7f 46 79 1b 62 db 48 8e 24 ea 7c fe b9 fa bb ff 82 65 6d 7b 21 26 9d b0 b6 6d e3 9a 7b e8 56 ba a3 ee a6 b7 b6 ed 31 f2 ff 7f 32 01 86 1a 1e 0e 04 0f 02 c2 82 e0 00 20 10 08 0e 04 04 02 01 40 38 38 10 10 80 0a 29 0a 14 b0 c8 41 b0 00 20 00 00 40 85 04 38 4e ed 49 bf a7 eb b9 3e 5f 6e 95 66 67 6a cc 36 be 6f 97 6a 3f e5 fd 4f 2d b5 ae c3 76 1d 4b a2 cc 10 11 93 22 4e 72 b5 c1 b4 7e 92 19 05 26 d1 02 05 a5 9a d1 0c 45 4d 32 9e c4 c1 21 a0 20 21 d1 8e 26 18 68 e5 10 96 aa 1d a8 3f fc ae b5 3f eb 50 44 f3 5d 44 ab 59 fe c5 f7 f7 e7 ad 7e fb eb
                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8X&HVP8L2/&6$E'FvAI<FybH$|em{!&m{V12 @88)A @8NI>_nfgj6oj?O-vK"Nr~&EM2! !&h??PD]DY~


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  35192.168.2.104976113.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:18 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                  x-ms-request-id: a2903e96-401e-00ac-3034-260a97000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222718Z-15b8d89586f989rkfw99rwd68g00000002cg0000000073yg
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  36192.168.2.104976013.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:18 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                  x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222718Z-16849878b7898p5f6vryaqvp5800000001y000000000naxm
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  37192.168.2.104976313.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:18 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                  x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222718Z-16849878b78fssff8btnns3b1400000001a000000000z18t
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  38192.168.2.104976213.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:18 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                  x-ms-request-id: 227affc5-c01e-0046-7627-272db9000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222718Z-17c5cb586f6wnfhvhw6gvetfh400000000fg0000000069uq
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  39192.168.2.1049766184.28.90.27443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                  Cache-Control: public, max-age=152263
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:19 GMT
                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  40192.168.2.1049768172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC591OUTGET /wp-content/plugins/metasync/public/js/metasync-public.js?ver=1.4.5 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:19 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:19 GMT
                                                                                                                                                                                                                  last-modified: Mon, 19 Feb 2024 08:53:31 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dm%2B9gWL5LpkGQRbBrXs5BPPxjWbFLUJjczytXu3W9L8rDd%2BI8meH4JHxjMtSEqfh5akw1JIGvu1VIRNKT0pmJYt1zLO2uN%2B%2Bch8erfr4c8UDNT4Klgjik%2BIuRt6BtOUGwLX6abojHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a21dedb62e5f-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1288&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1169&delivery_rate=2137269&cwnd=247&unsent_bytes=0&cid=7778e982c4bd09ad&ts=247&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC321INData Raw: 31 64 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 68 61 6e 64 6c 65 72 73 2c 20 66 6f 72 20 77 68 65 6e 20 74 68 65 20 44 4f 4d 20 69 73 20 72 65 61 64 79 3a 0a 09 20 2a 0a 09 20 2a 20 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 20 2a 0a 09 20 2a 20 7d 29 3b 0a 09 20 2a 0a 09 20 2a 20 57 68 65 6e 20 74 68 65 20 77 69 6e 64 6f 77 20 69 73 20 6c 6f 61 64 65 64 3a 0a 09 20 2a 0a 09 20 2a 20 24 28 20 77 69 6e 64 6f 77 20 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 20 2a 0a 09 20 2a 20 7d 29 3b 0a 09 20 2a 0a 09 20 2a 2f 0a 0a 09 24 28 66 75 6e 63 74 69 6f 6e 28 29 20
                                                                                                                                                                                                                  Data Ascii: 1d7(function( $ ) {'use strict';/** * This enables you to define handlers, for when the DOM is ready: * * $(function() { * * }); * * When the window is loaded: * * $( window ).load(function() { * * }); * */$(function()
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC157INData Raw: 68 69 64 65 28 29 3b 0a 09 09 24 28 27 62 75 74 74 6f 6e 2e 6d 65 74 61 73 79 6e 63 2d 61 63 63 6f 72 64 69 6f 6e 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 24 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6d 65 74 61 73 79 6e 63 2d 61 63 74 69 76 65 27 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 29 3b 0a 09 7d 29 3b 0a 0a 7d 29 28 20 6a 51 75 65 72 79 20 29 3b 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: hide();$('button.metasync-accordion').click(function() {$(this).parent().toggleClass('metasync-active');return false;});});})( jQuery );
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  41192.168.2.1049769104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC397OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1053INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:19 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:30 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342109
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UfqgP2w7Sbt6iImfRDdEqLEeB%2Bnl0NWOa4jg8h9GZttUw1QaRDS0LI0NbCGskf83nM4aMjIVIbawbESVZ1E5YPW5Dd7VDy9FpwjKW%2BBXUdDEtzOdhyXgNdb9Q1WU6CPD824kq8lo9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a21e6de30bd9-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1424&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2851&recv_bytes=975&delivery_rate=2052445&cwnd=245&unsent_bytes=0&cid=9ee72a8f2349b83c&ts=161&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC316INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                  Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1369INData Raw: 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 77 69 6e 64 6f 77 29 3a 74 28 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 29 7d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 30 3c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2f 5e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2f 2c 6e 3d 72 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 2c 6f 3d 72 2e 65 78 65 63 28 74 29 7c 7c 5b 5d 2c 61 3d 31 3b 61 3c 3d 33 3b 61 2b 2b 29 7b 69 66 28 2b 6f 5b 61 5d 3c 2b 6e 5b 61 5d 29 72 65 74 75 72 6e 20 31 3b 69 66 28 2b 6e 5b 61 5d 3c 2b 6f 5b 61 5d 29 72 65 74 75 72 6e
                                                                                                                                                                                                                  Data Ascii: orts?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1369INData Raw: 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 69 66 28 21 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 70 72 6f 76 69 64 65 64 22 29 3b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 2c 6f 29 2c 30 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 29 2c 30 7d 73 2e 6d 69 67 72 61 74 65 44 65 64 75 70 6c 69 63 61 74 65 57 61 72 6e 69 6e 67 73 3d 21 30 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30
                                                                                                                                                                                                                  Data Ascii: pply(this,arguments)}}function c(e,t,r,n,o){if(!o)throw new Error("No warning message provided");return a(e,t,r,n,o),0}function i(e,t,r,n){return a(e,t,r,n),0}s.migrateDeduplicateWarnings=!0,s.migrateWarnings=[],void 0===s.migrateTrace&&(s.migrateTrace=!0
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1369INData Raw: 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 79 2c 64 29 26 26 28 73 2e 66 69 6e 64 5b 64 5d 3d 79 5b 64 5d 29 3b 63 28 73 2e 66 6e 2c 22 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 22 73 69 7a 65 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 73 69 7a 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 3b 20 75 73 65 20 74 68 65 20 2e 6c 65 6e 67 74 68 20 70 72 6f 70 65 72 74 79 22 29 2c 63 28 73 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 22 6a 51 75 65 72 79 2e 70 61 72
                                                                                                                                                                                                                  Data Ascii: OwnProperty.call(y,d)&&(s.find[d]=y[d]);c(s.fn,"size",function(){return this.length},"size","jQuery.fn.size() is deprecated and removed; use the .length property"),c(s,"parseJSON",function(){return JSON.parse.apply(null,arguments)},"parseJSON","jQuery.par
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1369INData Raw: 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 66 5b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 2c 22 74 79 70 65 22 2c 22 6a 51 75 65 72 79 2e 74 79 70 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 22 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69
                                                                                                                                                                                                                  Data Ascii: e",function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?f[Object.prototype.toString.call(e)]||"object":typeof e},"type","jQuery.type is deprecated"),c(s,"isFunction",function(e){return"function"==typeof e},"isFunction","jQuery.isFuncti
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1369INData Raw: 72 20 73 65 74 73 20 62 6f 6f 6c 65 61 6e 20 70 72 6f 70 65 72 74 69 65 73 3a 20 22 2b 74 29 2c 72 2e 70 72 6f 70 28 74 2c 21 31 29 29 7d 29 2c 6a 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 72 65 6d 6f 76 65 41 74 74 72 2d 62 6f 6f 6c 22 29 2c 69 28 73 2e 66 6e 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 75 28 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 20 62 6f 6f 6c 65 61 6e 20 29 20 69 73 20 64 65 70 72 65 63 61 74
                                                                                                                                                                                                                  Data Ascii: r sets boolean properties: "+t),r.prop(t,!1))}),j.apply(this,arguments)},"removeAttr-bool"),i(s.fn,"toggleClass",function(t){return void 0!==t&&"boolean"!=typeof t?b.apply(this,arguments):(u("toggleClass-bool","jQuery.fn.toggleClass( boolean ) is deprecat
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1369INData Raw: 43 6f 6c 75 6d 6e 45 6e 64 3a 21 30 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 21 30 2c 67 72 69 64 52 6f 77 3a 21 30 2c 67 72 69 64 52 6f 77 45 6e 64 3a 21 30 2c 67 72 69 64 52 6f 77 53 74 61 72 74 3a 21 30 2c 6c 69 6e 65 48 65 69 67 68 74 3a 21 30 2c 6f 70 61 63 69 74 79 3a 21 30 2c 6f 72 64 65 72 3a 21 30 2c 6f 72 70 68 61 6e 73 3a 21 30 2c 77 69 64 6f 77 73 3a 21 30 2c 7a 49 6e 64 65 78 3a 21 30 2c 7a 6f 6f 6d 3a 21 30 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 3f 73 2e 63 73 73 4e 75 6d 62 65 72 3d 6e 65 77 20 50 72 6f 78 79 28 41 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73
                                                                                                                                                                                                                  Data Ascii: ColumnEnd:!0,gridColumnStart:!0,gridRow:!0,gridRowEnd:!0,gridRowStart:!0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},"undefined"!=typeof Proxy?s.cssNumber=new Proxy(A,{get:function(){return u("css-number","jQuery.cssNumber is
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 69 28 73 2e 54 77 65 65 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 75 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 31 3c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 2e 6c 65 6e 67 74 68 26 26 28 75 28 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 2c 22 27 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 22 2b 74 68 69 73 2e 65 61 73 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 27 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 72 67 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 48 29 2c 6b 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 29 2c 53 3d 73 2e 66
                                                                                                                                                                                                                  Data Ascii: tion(e){return e},i(s.Tween.prototype,"run",function(){1<s.easing[this.easing].length&&(u("easing-one-arg","'jQuery.easing."+this.easing.toString()+"' should use only one argument"),s.easing[this.easing]=H),k.apply(this,arguments)},"easing-one-arg"),S=s.f
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1369INData Raw: 61 66 74 65 72 20 6c 6f 61 64 20 65 76 65 6e 74 20 6f 63 63 75 72 72 65 64 22 29 2c 71 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 6c 6f 61 64 2d 61 66 74 65 72 2d 65 76 65 6e 74 22 29 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 73 2e 66 6e 2c 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 4d 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 75 28 22 73 68 6f 72 74 68 61 6e 64
                                                                                                                                                                                                                  Data Ascii: after load event occurred"),q.apply(this,arguments)},"load-after-event"),s.each(["load","unload","error"],function(e,t){i(s.fn,t,function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?M.apply(this,e):(u("shorthand
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC1369INData Raw: 68 69 73 2e 6f 66 66 28 65 2c 22 2a 2a 22 29 3a 74 68 69 73 2e 6f 66 66 28 74 2c 65 7c 7c 22 2a 2a 22 2c 72 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 75 6e 64 65 6c 65 67 61 74 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 68 6f 76 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 65 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 7c 7c 65 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 6e 2e 64 6f
                                                                                                                                                                                                                  Data Ascii: his.off(e,"**"):this.off(t,e||"**",r)},"pre-on-methods","jQuery.fn.undelegate() is deprecated"),c(s.fn,"hover",function(e,t){return this.on("mouseenter",e).on("mouseleave",t||e)},"pre-on-methods","jQuery.fn.hover() is deprecated");function T(e){var t=n.do


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  42192.168.2.104977113.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:19 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                  x-ms-request-id: ea438a18-a01e-0053-68ef-258603000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222719Z-17c5cb586f6gkqkwd0x1ge8t0400000001eg00000000872p
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  43192.168.2.104977099.86.4.1174433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC722OUTGET /cb:cqoZ.61d0c/w:462/h:115/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Logo-White-1.png HTTP/1.1
                                                                                                                                                                                                                  Host: mlm0cboo8paw.i.optimole.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                  Content-Length: 7812
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 00:36:56 GMT
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                  Content-Disposition: inline; filename="Epoxy-Countertops-Logo-White-1.webp"
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'
                                                                                                                                                                                                                  ETag: "fxKBTjjTXRAliMfvoDfZ-TV4MNZ28R2-mjT5idQ6NNY/RImQwZmI2MWI5OWZmY2M2ZjgxNjgwZjM3NWNhYjRmM2Y2Ig"
                                                                                                                                                                                                                  Server: Optimole
                                                                                                                                                                                                                  X-Request-Id: dcWHJhFRop_5p677FmX9i
                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                  Via: 1.1 d3039ad83798b26ecb9f9f1e666afe26.cloudfront.net (CloudFront)
                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  X-Amz-Cf-Id: 50iGWSJWGFsX7b4BOAlPp30Tbw492qywDLfikI8ZZxN_ihDRpDBT_w==
                                                                                                                                                                                                                  Age: 165023
                                                                                                                                                                                                                  accept-ch: ECT
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC7812INData Raw: 52 49 46 46 7c 1e 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 cd 01 00 72 00 00 56 50 38 4c 9c 1d 00 00 2f cd 81 1c 10 d5 68 57 fe 7f b2 1c 47 d2 25 35 7d 05 4d 5f c1 bc 9a 0b 98 2b f0 05 0c f3 6a df f7 7d df f7 7d f3 22 8c 30 a2 11 26 11 c2 24 26 11 89 38 88 83 38 24 41 12 24 41 f0 e7 cf 97 df ef 45 c4 ef 17 ff 88 13 9e 39 b3 7f 35 25 ab 5a 5d 8b ec 5a e4 b2 ac d2 29 a5 2b 47 e9 e5 a7 aa 54 2d ea aa 9c d6 44 50 20 ff 7f 50 f3 9d fc e4 27 27 27 67 32 27 67 ce 9c 9c c9 9c 39 93 64 ce 64 ce 23 93 47 26 73 26 93 c9 9c c9 64 92 3c 32 99 fc 65 f2 c8 e4 91 c9 e4 2f 93 c9 23 8f 4c 26 93 c9 64 32 27 99 cc 99 33 67 ce 9c c9 9c 9a 00 fe f7 d2 a8 c8 a3 f4 e7 f8 1d 61 36 75 0d c0 48 e7 f3 9c a8 4d 1d a0 4e e6 49 d4 23 fb a6 2e 61 fa 3e 4f 32 00 d8 d4 81 d4
                                                                                                                                                                                                                  Data Ascii: RIFF|WEBPVP8XrVP8L/hWG%5}M_+j}}"0&$&88$A$AE95%Z]Z)+GT-DP P'''g2'g9dd#G&s&d<2e/#L&d2'3ga6uHMNI#.a>O2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  44192.168.2.104977213.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:19 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                  x-ms-request-id: 111e84cc-b01e-003e-6d58-268e41000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222719Z-17c5cb586f6g6g2sbe6edp75y4000000038g0000000035hp
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  45192.168.2.104977313.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:19 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                  x-ms-request-id: c37df3a3-d01e-005a-6e58-267fd9000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222719Z-17c5cb586f6hhlf5mrwgq3erx8000000023g00000000ktsq
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  46192.168.2.104977413.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:19 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                  x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222719Z-16849878b78fssff8btnns3b14000000019g00000000z4gz
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  47192.168.2.104977513.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:19 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                  x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222719Z-16849878b78tg5n42kspfr0x48000000014000000000k9v7
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  48192.168.2.104977899.86.4.1174433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC486OUTGET /cb:cqoZ.61d0c/w:295/h:73/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Primary-Logo-true.png HTTP/1.1
                                                                                                                                                                                                                  Host: mlm0cboo8paw.i.optimole.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 7190
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                  Content-Disposition: inline; filename="Epoxy-Countertops-Primary-Logo-true.png"
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'
                                                                                                                                                                                                                  ETag: "XjZDsVNmsbUKD0zG-qqqYN53ovh6nyRE6Zv_R2WBi3s/RImVjNGI0ZWU4NGI3NWMzNTMxMWE2MzRkN2ViNjJlODI2Ig"
                                                                                                                                                                                                                  Server: Optimole
                                                                                                                                                                                                                  X-Request-Id: 1vXzYqgKeO5B_zpfYRgbN
                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                  Via: 1.1 62dc260e32d7b9197a4511447f6a264a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  X-Amz-Cf-Id: jiWtxaLRGW1XluEAy1HPbO9vCjZbUlr2gIRqSvypLxRnct5JF4f_XA==
                                                                                                                                                                                                                  accept-ch: ECT
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC7190INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 27 00 00 00 49 08 03 00 00 01 3f 0a 20 7b 00 00 02 fa 50 4c 54 45 00 00 00 8e 58 19 11 12 13 f1 90 1b 1f 1d 1a f3 90 1d f6 92 1d 19 19 19 f3 91 1d 12 12 12 f5 91 1d 13 14 14 4f 3c 24 f5 91 1d 16 15 13 f0 8f 1b f8 93 1e 1c 1d 1e d8 82 17 0a 0a 0a 01 03 05 e3 87 1b f6 92 1d 2d 29 24 00 00 00 e0 83 19 f5 91 1d 24 24 24 00 00 00 f2 90 1c c2 73 15 23 23 23 f1 8f 1c f9 94 1f e5 89 1d 1c 1c 1d fc 96 1f f8 93 1f e3 88 1a 00 02 04 f9 94 1f 22 23 24 f2 8f 1d 00 00 00 22 23 23 f2 90 1c ff 97 20 cb 7c 18 f7 92 1e 00 00 00 24 23 23 e8 8b 18 f7 92 1e 22 23 24 f8 93 1e 00 00 00 e4 88 1c f8 93 1e 20 22 25 f8 93 1e eb 8d 1b 00 00 00 f9 95 1e 1f 21 24 f6 92 1c e1 88 19 00 00 00 25 25 25 f6 93 1d bb 71 19 00 00 00 23
                                                                                                                                                                                                                  Data Ascii: PNGIHDR'I? {PLTEXO<$-)$$$$s###"#$"## |$##"#$ "%!$%%%q#


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  49192.168.2.1049789172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC686OUTGET /wp-content/uploads/2020/12/spritesheet-6-1.png HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/wp-content/themes/Avada-Child-Theme/style.css?ver=6.4.5
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 6417
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: private
                                                                                                                                                                                                                  expires: Sat, 22 Feb 2025 22:27:20 GMT
                                                                                                                                                                                                                  last-modified: Tue, 19 Sep 2023 10:24:25 GMT
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: BYPASS
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x6T6%2BkJKYEW7qrruPC1z%2FiaLcbhq87ZMByD6X9W3u2XRgpK93iYo%2Fxln7hQNvDuhxq2EWlVaP%2BWXwbzx%2Fpp1pSQp10SMOKELHsL0vkJvHr32DCfoClkmZe3Mh%2BtsIKrwoOaHxB9%2Fnw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2250c0e6c3d-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1294&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1264&delivery_rate=2371826&cwnd=239&unsent_bytes=0&cid=0f7a77ed6a0dfd8c&ts=238&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC353INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fe 00 00 00 b4 08 03 00 00 00 83 8b 61 69 00 00 01 f8 50 4c 54 45 00 00 00 f7 93 1c fb 96 00 f8 94 1d fb 93 00 ff ff ff ff 97 00 4c 0c 0a ef 8e 20 f7 94 1c fa 95 00 ff 95 00 fb 96 00 ff 8e 1c fd 7e 02 fc 96 00 fa 95 00 fb 95 00 f8 95 1c f8 95 00 fb 95 00 f7 95 1d fb 95 00 ff ff ff fa 95 00 fb 95 00 f7 95 1e f7 93 1c f7 94 1d fa 95 00 ff 99 00 fa 97 00 fc 95 00 cb 29 2d f5 99 1f f5 93 1d f5 92 1f ff ff ff cb 29 2d cb 28 2c ff ff ff fb 95 00 c6 20 37 58 a5 3e ca 2a 2e fa 95 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc 95 00 fb 95 00 ff ff ff cc 2a 2d ff ff ff ff ff ff ff ff ff cc 28 2e fa 94 00 f7 97 00 ff ff ff 56 a9 38 fd fd fd 00 89 b4 00 89 b4 74 7f 78 00 8a b3 58 a6 3d f0 f0 f0 05 93 c2 00
                                                                                                                                                                                                                  Data Ascii: PNGIHDRaiPLTEL ~)-)-(, 7X>*.*-(.V8txX=
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: cc 29 2d cb 29 2d 00 8a b4 cb 28 2c 58 a6 3e 52 ad 3f cc 2c 2c 55 ae 37 58 a5 3e 00 90 be 58 a7 3e fb 95 00 f7 94 1d ff ff ff cb 29 2d 58 a5 3e 00 00 00 00 89 b4 30 30 30 d4 20 27 bf bf bf ef ef ef 70 70 70 1d 22 21 28 b3 4b df df df 60 60 60 10 0e 0d 2e a3 47 c5 26 27 43 7a be 20 28 31 5e 2a 22 fe d4 1b 2b 1a 16 43 7b bf 32 42 56 27 b3 4a 23 3f 2a 43 71 aa 28 32 3f 8a 2f 26 2b 28 1b 0c 14 0f 39 4f 6b 31 76 3f 97 80 34 2a 56 34 43 66 93 50 50 50 28 4d 31 cf ae 2f 68 5a 2f e4 bf 2a a7 2d 27 4c 26 1f 41 22 1d 00 8f bd 7f 7f 7f 3d 57 7a 32 8d 44 32 8c 44 31 76 3e 98 81 35 5f f3 f8 c2 00 00 00 73 74 52 4e 53 00 40 8f 8f 40 40 0f 01 10 e0 e0 0c bf 09 04 50 63 ef 24 24 c3 a8 80 e0 a8 78 78 63 c3 30 19 31 9f e6 19 50 31 09 f9 40 04 cf 09 63 43 60 8f 50 c3 78 24
                                                                                                                                                                                                                  Data Ascii: )-)-(,X>R?,,U7X>X>)-X>000 'ppp"!(K```.G&'Cz (1^*"+C{2BV'J#?*Cq(2?/&+(9Ok1v?4*V4CfPPP(M1/hZ/*-'L&A"=Wz2D2D1v>5_stRNS@@@Pc$$xxc01P1@cC`Px$
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: fa d6 c5 ae 3d e3 cf d0 f1 95 22 b8 23 b1 ef 11 7c 22 0e 1a 02 b5 1b 72 50 8b 1d de d6 a5 4e aa aa 6d 8e 66 7c 04 8c f2 fd 62 07 7c 13 e0 39 0a 1b 26 6b b1 c3 db be d0 4d f1 cb f4 a3 f8 5a c1 02 6d 9d 7f 32 40 6c ac 71 f7 82 10 6f 06 93 d6 f8 ed b7 39 a8 f3 2f 4f 4f 97 aa fd 5b f0 bb 43 b4 f8 38 00 64 17 f3 1e 0f c6 69 5f b7 15 7e fb 4d 2e 8a bf e8 27 49 7f d1 1e df b7 50 3e c1 af 9d f8 b0 a4 8f 0a a1 0d b6 37 4d b0 3f 0c 42 a8 36 3d dc 5f b9 c5 49 f1 37 c9 d9 59 b2 69 8f 1f 8b 54 04 bf 6e d9 13 f4 d0 cb 43 55 d4 4e 6d ae 8a df 21 c6 44 2f d8 69 83 db 2a df e0 6e c2 5f 5d 62 ec d2 aa 3d be 20 f8 4d 8b 5e 57 57 db 79 0e 77 b3 65 df 30 a3 d7 79 88 cb 5e 17 07 48 77 09 3e d1 4e c7 1b 28 fe 65 79 b8 e3 f2 2e f8 e9 36 ef 0f c7 7e 57 ba f6 38 db ca c5 21 c0 c9
                                                                                                                                                                                                                  Data Ascii: ="#|"rPNmf|b|9&kMZm2@lqo9/OO[C8di_~M.'IP>7M?B6=_I7YiTnCUNm!D/i*n_]b= M^WWywe0y^Hw>N(ey.6~W8!
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: a4 f8 b6 21 8d ae 66 ec 13 3b c5 17 11 cd fc b1 f0 aa f1 7d db a6 5e b3 49 52 fc fe 4a 1a 5d 1d 0e bd d4 4f f1 93 0d 49 7c 5b a2 09 24 38 a7 6a 71 37 e1 5c 37 7b 3c c8 e1 df c1 ac f7 e0 f5 a3 47 9f 9f 3d 96 ed c7 1f 3e 48 7a d4 9d 3c be 07 69 6e 26 94 e5 b2 e8 9f 67 d6 05 0c 48 87 5e 71 de f7 0c bf 1a df 8b a7 c5 79 7f 01 69 2e 75 7e 69 e8 2c fa 4f 31 1f a0 f3 43 3a 5c 54 f9 ba ce 01 6e 52 f5 cd 36 70 26 70 75 9c 1c fe 75 34 fe bb 97 9f 5f 3f 93 d4 4a 2a f9 17 be b8 cc 53 14 1f e7 6c b5 a2 53 f8 1a 9b 0b bb 53 be ea 23 a2 ab 3e 75 3c f8 34 45 5d 02 fe 42 fd fa 17 85 0f f7 a7 85 e3 c2 3a ff ce f4 2e 59 05 d0 35 42 6e d6 bb 29 31 1f be ff f8 ee 01 da fe c9 e3 4c 88 7f f3 fb b9 6f 24 6c 4f a1 48 87 15 06 e6 bd ef f1 65 3e 18 91 35 7f 0d be 7a 65 9b e1 fb 0b
                                                                                                                                                                                                                  Data Ascii: !f;}^IRJ]OI|[$8jq7\7{<G=>Hz<in&gH^qyi.u~i,O1C:\TnR6p&puu4_?J*SlSS#>u<4E]B:.Y5Bn)1Lo$lOHe>5ze
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: 6e 3e 7b ff d8 3b 9b d6 b6 61 30 00 db 4e e2 cc c3 34 f5 3e 4c b6 34 21 a5 23 a5 a3 a1 87 99 1c 9a 1e b6 16 3a ec 5c 92 e1 1a 53 08 a3 4d 68 d6 16 0a 43 9e c0 3f 67 ff b4 af 54 b7 36 c8 b2 62 a7 47 3d 0e 96 ed 43 f0 83 3e 82 a4 57 4a 9a d5 74 df 9a 0f f4 7e 73 a0 d5 da 53 05 ec 41 db c6 0f 6d 02 3a f0 15 05 a1 4d 30 95 7f d4 10 70 04 93 fe dc 61 fc a7 38 c6 64 ed 2e f0 a9 b2 3c 9b 87 6b a1 6e 12 d8 d6 f8 b7 16 8d c2 a0 5e 0d 3d a1 b5 de 2b 12 89 44 22 91 48 24 12 09 41 85 c9 1a 12 a1 57 92 21 ca 62 0d 79 91 84 e5 76 94 d9 f7 bd 5d 0e be ef 7a de ae e7 7a d7 5f 95 ea b0 9d 54 a3 a6 d6 0c a6 2f 2b e0 04 21 33 03 b2 78 c1 74 6f 73 36 18 6a b7 c9 e3 34 ce 26 c5 c7 d8 cd b7 77 31 f6 07 ae 77 35 c7 f8 f7 eb d9 47 91 fa dc a1 11 f8 eb 75 db 36 01 db ae eb 4c 00
                                                                                                                                                                                                                  Data Ascii: n>{;a0N4>L4!#:\SMhC?gT6bG=C>WJt~sSAm:M0pa8d.<kn^=+D"H$AW!byv]zz_T/+!3xtos6j4&w1w5Gu6L
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC588INData Raw: 9a 93 ec cb d1 67 06 f5 9f fe 4c f4 9f df 5b 71 fb 39 31 5b 8f 7d e6 fc 8b b6 e3 97 e8 90 e4 b7 04 a3 ab 3e 16 8c 70 fa 9c 8c 66 ad be c4 8a cd f5 69 1f 29 38 f6 be 7f ce fe a9 d6 3a 07 4a ad 63 bf 41 50 a3 ab 3e 16 94 ee 8a 9e 9f fc d3 d4 cf 11 53 f6 83 ff d2 a0 2c 54 fd 33 31 6e eb c7 ed 06 8c ad fa d8 57 e2 9c f3 e5 ed 40 7e 99 a6 3e ca 76 f8 e7 4e 55 69 00 c6 20 d8 dd cb 50 d1 ba 89 ef 9c ff 60 34 7f e2 db 50 ff f3 3e eb eb 56 cc da a7 71 a2 4b a0 04 0c 5f ec 8c 97 fe be df 72 4d f4 25 62 52 68 c6 fd 49 c5 5f 31 36 1a fd a7 bb 6f ae ae e3 d3 3e eb 1b ae 69 ad bd 5c 60 45 c6 4b 00 c6 64 a9 ad fb 19 d1 e8 d8 6f d4 6b f3 f6 4d 73 20 5d 69 1c d0 3f f2 66 77 2d cf de d3 7e 92 a3 62 07 c5 65 10 d0 a2 92 94 1a 64 cd 68 50 b2 ca 34 80 62 55 13 96 81 fe e0 37
                                                                                                                                                                                                                  Data Ascii: gL[q91[}>pfi)8:JcAP>S,T31nW@~>vNUi P`4P>VqK_rM%bRhI_16o>i\`EKdokMs ]i?fw-~bedhP4bU7


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  50192.168.2.104978513.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                  x-ms-request-id: 06960f57-101e-000b-0c20-265e5c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222720Z-17c5cb586f6wmhkn5q6fu8c5ss00000000fg000000000umt
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  51192.168.2.1049792104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC389OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1057INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:17 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ICO93J3El67%2BzbN8a06%2BkppvVangdVm4zLFVm8zu0GaGYb%2BTMNZHzs2TPFicXL%2FOj%2BaVnC5BWk3cGUqRH57%2FKK8tC8csdq9VlXxa7wVdNGdTObF%2FFHdBYrnLwxrYWZrZTAlOxhg7iw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a225582f6b29-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=982&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=967&delivery_rate=2896000&cwnd=251&unsent_bytes=0&cid=2207552d8d57e244&ts=163&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC312INData Raw: 37 63 33 63 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                  Data Ascii: 7c3c/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 69 65 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 65 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e
                                                                                                                                                                                                                  Data Ascii: }:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: 75 72 6e 20 63 65 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75
                                                                                                                                                                                                                  Data Ascii: urn ce.each(this,e)},map:function(n){return this.pushStack(ce.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:fu
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6d 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                  Data Ascii: function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){m(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: 69 63 65 2c 67 65 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 76 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 67 65 2b 22 2b 24 22 2c 22 67 22 29 3b 63 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69
                                                                                                                                                                                                                  Data Ascii: ice,ge="[\\x20\\t\\r\\n\\f]",ve=new RegExp("^"+ge+"+|((?:^|[^\\\\])(?:\\\\.)*)"+ge+"+$","g");ce.contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosi
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: 2b 67 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74
                                                                                                                                                                                                                  Data Ascii: +g),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+ge+"*(even|odd|(([+-]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 69 29 29 2c 6e 7d 69 66 28 21 28 68 5b 74 2b 22 20 22 5d 7c 7c 64 26 26 64 2e 74 65 73 74 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                  Data Ascii: e.getElementsByClassName)return k.apply(n,e.getElementsByClassName(i)),n}if(!(h[t+" "]||d&&d.test(t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribut
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 79 65 3b 72 65 74 75 72 6e 20 6e 21 3d 54 26 26 39 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26
                                                                                                                                                                                                                  Data Ascii: ByTagName&&e}function V(e){var t,n=e?e.ownerDocument||e:ye;return n!=T&&9===n.nodeType&&n.documentElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 7d 2c 62 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f
                                                                                                                                                                                                                  Data Ascii: ElementsByTagName(e):t.querySelectorAll(e)},b.find.CLASS=function(e,t){if("undefined"!=typeof t.getElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 2c 65 29 2d 73 65 2e 63 61 6c 6c 28 6f 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31 29 7d 29 2c 54 7d 66 6f 72 28 65 20 69 6e 20 49 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 49 28 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 29 7d 2c 49 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e
                                                                                                                                                                                                                  Data Ascii: ,e)-se.call(o,t):0:4&n?-1:1)}),T}for(e in I.matches=function(e,t){return I(e,null,null,t)},I.matchesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  52192.168.2.104978813.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                  x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222720Z-16849878b786vsxz21496wc2qn00000009u000000000wke5
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  53192.168.2.104978713.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                  x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222720Z-16849878b78c5zx4gw8tcga1b400000009qg00000000fdct
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  54192.168.2.104978613.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                  x-ms-request-id: 96a66594-b01e-0070-61ef-261cc0000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222720Z-16849878b78qfbkc5yywmsbg0c00000000wg0000000053tg
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  55192.168.2.104979013.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                  x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222720Z-16849878b78zqkvcwgr6h55x9n00000000ng000000009beg
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:20 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  56192.168.2.1049799104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC410OUTGET /wp-content/plugins/metasync/public/js/metasync-public.js?ver=1.4.5 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1052INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:19 GMT
                                                                                                                                                                                                                  last-modified: Mon, 19 Feb 2024 08:53:31 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KuT2DWF6u2mFzcz0pD4vKTa%2FCwA5KWIBHlXlqj5SlutZP0jCWDb%2BbjZoIbTLoFaBwhsaaSR9hyATj2nYgQ9P%2FL7E0tKbblLrwIFW6%2BWhnC5pd13QkytokKWraMNQMeyD45qq0DXyOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2291ae96c4a-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1217&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=988&delivery_rate=2326104&cwnd=251&unsent_bytes=0&cid=e8967b226e4c34e9&ts=449&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC317INData Raw: 31 64 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 68 61 6e 64 6c 65 72 73 2c 20 66 6f 72 20 77 68 65 6e 20 74 68 65 20 44 4f 4d 20 69 73 20 72 65 61 64 79 3a 0a 09 20 2a 0a 09 20 2a 20 24 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 20 2a 0a 09 20 2a 20 7d 29 3b 0a 09 20 2a 0a 09 20 2a 20 57 68 65 6e 20 74 68 65 20 77 69 6e 64 6f 77 20 69 73 20 6c 6f 61 64 65 64 3a 0a 09 20 2a 0a 09 20 2a 20 24 28 20 77 69 6e 64 6f 77 20 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 20 2a 0a 09 20 2a 20 7d 29 3b 0a 09 20 2a 0a 09 20 2a 2f 0a 0a 09 24 28 66 75 6e 63 74 69 6f 6e 28 29 20
                                                                                                                                                                                                                  Data Ascii: 1d7(function( $ ) {'use strict';/** * This enables you to define handlers, for when the DOM is ready: * * $(function() { * * }); * * When the window is loaded: * * $( window ).load(function() { * * }); * */$(function()
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC161INData Raw: 6c 27 29 2e 68 69 64 65 28 29 3b 0a 09 09 24 28 27 62 75 74 74 6f 6e 2e 6d 65 74 61 73 79 6e 63 2d 61 63 63 6f 72 64 69 6f 6e 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 24 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 6d 65 74 61 73 79 6e 63 2d 61 63 74 69 76 65 27 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 29 3b 0a 09 7d 29 3b 0a 0a 7d 29 28 20 6a 51 75 65 72 79 20 29 3b 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: l').hide();$('button.metasync-accordion').click(function() {$(this).parent().toggleClass('metasync-active');return false;});});})( jQuery );
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  57192.168.2.1049802172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC587OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 1239
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Last-Modified: Tue, 22 Oct 2024 20:47:58 GMT
                                                                                                                                                                                                                  ETag: "67180f7e-4d7"
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PYqqe4ZXMeq9LqeYyYk4dTKZC03sUlgrOrAy5IuUMisE8uXfNWKY%2FTXAE4%2B8FN4BK7rxs9Kxcn27kRfM1oumOup7vhFbLy%2BpMUPEh9YayaH%2F2Oz4f1cN8Backfmri5%2F0BGl8veIAjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2291a60839e-DFW
                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=172800
                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC605INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                  Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC634INData Raw: 74 6f 3a 22 2b 6e 28 6f 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b
                                                                                                                                                                                                                  Data Ascii: to:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  58192.168.2.1049800172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC597OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.4.5 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Wed, 31 Jan 2024 06:08:18 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342110
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0pyL5sqK8s%2FurVbNham5pq4K5HM%2BAocCF9%2FjHmoTG6VnsDSdPEGD133b6CmIh7oRU430QJHwAkZO6Wjdg1aMnMIirxKT7ymlUiRXzdlobrpurse8wYw2fAiyq6GXAQ0SSI9F6KXKiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2291ec4e7db-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1203&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1175&delivery_rate=2276729&cwnd=251&unsent_bytes=0&cid=fec6da776323a224&ts=395&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC327INData Raw: 37 63 34 64 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62
                                                                                                                                                                                                                  Data Ascii: 7c4d@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-b
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 61 75 64 69 6f 7b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                  Data Ascii: m:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 68 3a 35 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 76 65 72 74 69 63 61 6c 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 77 69 64 74 68 2d 37 35 7b 77 69 64 74 68 3a 37 35 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 73 71 75 61 72 65 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 73 71 75 61 72 65 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 6e 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 6e 6f 2d
                                                                                                                                                                                                                  Data Ascii: h:50%}.wp-block-buttons.is-vertical>.wp-block-button.wp-block-button__width-75{width:75%}.wp-block-button.is-style-squared,.wp-block-button__link.wp-block-button.is-style-squared{border-radius:0}.wp-block-button.no-border-radius,.wp-block-button__link.no-
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 2a 3d 62 6f 72 64 65 72 2d 73 74 79 6c 65 5d 29 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 69 6e 69 74 69 61 6c 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 5d 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 6d 65 64 69 75 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 5d 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 6d 65 64 69 75 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77
                                                                                                                                                                                                                  Data Ascii: *=border-style]){border-width:initial}.wp-block-button .wp-block-button__link:where([style*=border-top-style]){border-top-width:medium}.wp-block-button .wp-block-button__link:where([style*=border-right-style]){border-right-width:medium}.wp-block-button .w
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                  Data Ascii: justification-center) .wp-block-button.aligncenter{margin-left:auto;margin-right:auto;width:100%}.wp-block-buttons[style*=text-decoration] .wp-block-button,.wp-block-buttons[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 70 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 61 72 65 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 74 6f 70 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f
                                                                                                                                                                                                                  Data Ascii: p}.wp-block-columns{align-items:normal!important;box-sizing:border-box;display:flex;flex-wrap:wrap!important}@media (min-width:782px){.wp-block-columns{flex-wrap:nowrap!important}}.wp-block-columns.are-vertically-aligned-top{align-items:flex-start}.wp-blo
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 74 6f 70 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                  Data Ascii: umn.is-vertically-aligned-stretch{align-self:stretch}.wp-block-column.is-vertically-aligned-bottom,.wp-block-column.is-vertically-aligned-center,.wp-block-column.is-vertically-aligned-top{width:100%}.wp-block-post-comments{box-sizing:border-box}.wp-block-
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 6e 6f 74
                                                                                                                                                                                                                  Data Ascii: mment-form-author label,.wp-block-post-comments .comment-form-comment label,.wp-block-post-comments .comment-form-email label,.wp-block-post-comments .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post-comments .comment-form input:not
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 6f 6d 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 75 6d 62 65 72 73 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 69 6f 75 73 3a 6c 61 73 74 2d
                                                                                                                                                                                                                  Data Ascii: om:.5em;margin-right:.5em}.wp-block-comments-pagination>.wp-block-comments-pagination-next:last-child,.wp-block-comments-pagination>.wp-block-comments-pagination-numbers:last-child,.wp-block-comments-pagination>.wp-block-comments-pagination-previous:last-
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 33 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 3a 63 6c 69 70 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69
                                                                                                                                                                                                                  Data Ascii: ify-content:center;min-height:430px;overflow:hidden;overflow:clip;padding:1em;position:relative}.wp-block-cover .has-background-dim:not([class*=-background-color]),.wp-block-cover-image .has-background-dim:not([class*=-background-color]),.wp-block-cover-i


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  59192.168.2.104979899.86.4.1174433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC482OUTGET /cb:cqoZ.61d0c/w:462/h:115/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/Epoxy-Countertops-Logo-White-1.png HTTP/1.1
                                                                                                                                                                                                                  Host: mlm0cboo8paw.i.optimole.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 9776
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                  Content-Disposition: inline; filename="Epoxy-Countertops-Logo-White-1.png"
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'
                                                                                                                                                                                                                  ETag: "qczqGG2DCIGtgYlHfa-qCFmNpcmk_ESsamKkQiomE1Q/RImQwZmI2MWI5OWZmY2M2ZjgxNjgwZjM3NWNhYjRmM2Y2Ig"
                                                                                                                                                                                                                  Server: Optimole
                                                                                                                                                                                                                  X-Request-Id: gyss8QNYJeXLSHWpVjRLw
                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                  Via: 1.1 a56d6b55603697d6c44b19d4f907baaa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  X-Amz-Cf-Id: mqPHA9kLVXDNElalv2Iz9oQc13sP0YH9nNFfZ90Ia5YZk0hOwBJB7Q==
                                                                                                                                                                                                                  accept-ch: ECT
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC9776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ce 00 00 00 73 08 03 00 00 01 51 1c 22 0b 00 00 03 00 50 4c 54 45 00 00 00 fd fd fd ba ba ba 9e 9e 9e ee ee ee ce ce ce e9 e9 e9 f3 f3 f3 90 90 90 d9 d9 d9 f8 f8 f8 fe fe fe e0 e0 e0 c2 c2 c2 af af af c9 c9 c9 7e 7e 7e 41 41 41 fa fa fa a4 a4 a4 fe fe fe e8 e8 e8 ee ee ee bc bc bc 84 84 84 fe fe fe c2 c2 c2 f3 f3 f3 93 93 93 e0 e0 e0 f9 f9 f9 ca ca ca c5 c5 c5 d4 d4 d4 69 69 69 e6 e6 e6 cf cf cf 99 99 99 85 85 85 f7 f7 f7 d9 d9 d9 ef ef ef fd fd fd 8f 8f 8f 96 96 96 ab ab ab eb eb eb c2 c2 c2 e3 e3 e3 f8 f8 f8 b7 b7 b7 e7 e7 e7 b2 b2 b2 d6 d6 d6 c9 c9 c9 fc fc fc 9b 9b 9b a4 a4 a4 f2 f2 f2 f9 f9 f9 ef ef ef dc dc dc e3 e3 e3 d4 d4 d4 c7 c7 c7 fc fc fc f5 f5 f5 bd bd bd ec ec ec f9 f9 f9 ce ce ce fd
                                                                                                                                                                                                                  Data Ascii: PNGIHDRsQ"PLTE~~~AAAiii


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  60192.168.2.1049801172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC586OUTGET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Fri, 24 Oct 2025 14:12:18 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 116103
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9qrFsIPIa0gwFWKM6dq1RR2WfbV21xl8u3beUpVhV%2BWzPes%2FNaJweKDzFcPch%2FUlfki%2FkXG53U9FJzpHoYOn%2FeYC1EObVJo%2FA6gUiEVdeqa5LfyQ6SliEnzhv7x27ivFqULMub8OQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2291cb9699a-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1134&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1164&delivery_rate=2583407&cwnd=248&unsent_bytes=0&cid=0d01591d239a6f68&ts=378&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC307INData Raw: 31 66 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 65 28 29 3a 64 65 66 69 6e 65 28 22 69 6e 65 72 74 22 2c 65 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 69 2c 6f 2c 72 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 61 28 65 2c 6e 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76
                                                                                                                                                                                                                  Data Ascii: 1feb!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(v
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 64 28 74 68 69 73 2c 75 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 3d 74 2c 74 68 69 73 2e 5f 72 6f 6f 74 45 6c 65 6d 65 6e 74 3d 65 2c 74
                                                                                                                                                                                                                  Data Ascii: merable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,t
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 3d 3d 69 2e 6c 6f 63 61 6c 4e 61 6d 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 28 73 3d 69 29 2e 67 65 74 44 69 73 74 72 69 62 75 74 65 64 4e 6f 64 65 73 3f 73 2e 67 65 74 44 69 73 74 72 69 62 75 74 65 64 4e 6f 64 65 73 28 29 3a 5b 5d 2c 72 3d 30 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 63 28 6f 5b 72 5d 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 7d 69 66 28 22 73 6c 6f 74 22 3d 3d 69 2e 6c 6f 63 61 6c 4e 61 6d 65 29 7b 66 6f 72 28 76 61 72 20 73 2c 61 3d 28 73 3d 69 29 2e 61 73 73 69 67 6e 65 64 4e 6f 64 65 73 3f 73 2e 61 73 73 69 67 6e 65 64 4e 6f 64 65 73 28 7b 66 6c 61 74 74 65 6e 3a 21 30 7d 29 3a 5b 5d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 28 61 5b 64 5d 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 7d 7d 66 6f 72 28 76 61 72 20 75 3d 65
                                                                                                                                                                                                                  Data Ascii: ==i.localName){for(var o=(s=i).getDistributedNodes?s.getDistributedNodes():[],r=0;r<o.length;r++)c(o[r],t,n);return}if("slot"==i.localName){for(var s,a=(s=i).assignedNodes?s.assignedNodes({flatten:!0}):[],d=0;d<a.length;d++)c(a[d],t,n);return}}for(var u=e
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 3d 6e 75 6c 6c 7d 7d 2c 7b 6b 65 79 3a 22 5f 6d 61 6b 65 53 75 62 74 72 65 65 55 6e 66 6f 63 75 73 61 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 28 63 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 5f 76 69 73 69 74 4e 6f 64 65 28 65 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 2c 6f 3d 76 6f 69 64 20 30 3b 69 3b 29 7b 69 66 28 69 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54
                                                                                                                                                                                                                  Data Ascii: null,this._inertManager=null}},{key:"_makeSubtreeUnfocusable",value:function(e){var t=this,n=(c(e,(function(e){return t._visitNode(e)})),document.activeElement);if(!document.body.contains(e)){for(var i=e,o=void 0;i;){if(i.nodeType===Node.DOCUMENT_FRAGMENT
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 68 69 73 2e 5f 75 6e 6d 61 6e 61 67 65 53 75 62 74 72 65 65 28 65 29 7d 29 2c 74 68 69 73 29 29 3a 22 61 74 74 72 69 62 75 74 65 73 22 3d 3d 3d 74 2e 74 79 70 65 26 26 28 22 74 61 62 69 6e 64 65 78 22 3d 3d 3d 74 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3f 74 68 69 73 2e 5f 6d 61 6e 61 67 65 4e 6f 64 65 28 69 29 3a 69 21 3d 3d 74 68 69 73 2e 5f 72 6f 6f 74 45 6c 65 6d 65 6e 74 26 26 22 69 6e 65 72 74 22 3d 3d 3d 74 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 26 26 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 26 26 28 74 68 69 73 2e 5f 61 64 6f 70 74 49 6e 65 72 74 52 6f 6f 74 28 69 29 2c 6e 3d 74 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 2e 67 65 74 49 6e 65 72 74 52 6f 6f 74 28 69 29 2c 74 68 69 73 2e 5f 6d 61 6e 61 67 65
                                                                                                                                                                                                                  Data Ascii: his._unmanageSubtree(e)}),this)):"attributes"===t.type&&("tabindex"===t.attributeName?this._manageNode(i):i!==this._rootElement&&"inert"===t.attributeName&&i.hasAttribute("inert")&&(this._adoptInertRoot(i),n=this._inertManager.getInertRoot(i),this._manage
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 74 68 69 73 2e 5f 6f 76 65 72 72 6f 64 65 46 6f 63 75 73 4d 65 74 68 6f 64 3d 21 30 29 29 3a 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 26 26 28 74 68 69 73 2e 5f 73 61 76 65 64 54 61 62 49 6e 64 65 78 3d 65 2e 74 61 62 49 6e 64 65 78 2c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 49 6e 65 72 74 52 6f 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 74 68 72 6f 77 49 66 44 65 73 74 72 6f 79 65 64 28 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 2e 61 64 64 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 49 6e 65 72 74 52 6f 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                  Data Ascii: this._overrodeFocusMethod=!0)):e.hasAttribute("tabindex")&&(this._savedTabIndex=e.tabIndex,e.removeAttribute("tabindex")))}},{key:"addInertRoot",value:function(e){this._throwIfDestroyed(),this._inertRoots.add(e)}},{key:"removeInertRoot",value:function(e){
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1027INData Raw: 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 28 6e 2e 72 65 6d 6f 76 65 49 6e 65 72 74 52 6f 6f 74 28 74 29 2c 6e 2e 64 65 73 74 72 6f 79 65 64 26 26 74 68 69 73 2e 5f 6d 61 6e 61 67 65 64 4e 6f 64 65 73 2e 64 65 6c 65 74 65 28 65 29 2c 6e 29 3a 6e 75 6c 6c 7d 7d 2c 7b 6b 65 79 3a 22 5f 6f 6e 44 6f 63 75 6d 65 6e 74 4c 6f 61 64 65 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 6e 65 72 74 5d 22 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 49 6e 65 72 74 28 65 2c 21 30 29 7d 29 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 28
                                                                                                                                                                                                                  Data Ascii: get(e);return n?(n.removeInertRoot(t),n.destroyed&&this._managedNodes.delete(e),n):null}},{key:"_onDocumentLoaded",value:function(){e.call(this._document.querySelectorAll("[inert]")).forEach((function(e){this.setInert(e,!0)}),this),this._observer.observe(
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  61192.168.2.1049803172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC589OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:21 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f2YT%2F4KIzWDlZvtT0heBKk9u%2BmM2vCpwB4gtIXztg2P0MX75yN3QeWRVms4CJf%2FmKKzpfWtY5YDUjwU%2BexARd6gNILT9XGGr31kMIxxwNSWitHp9QXi5gsR7NQmorIeH%2B8oXbEcrfQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2291ec2e94e-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1424&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1167&delivery_rate=1939718&cwnd=251&unsent_bytes=0&cid=28088edeae2b05de&ts=235&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC321INData Raw: 31 39 65 31 0d 0a 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 7d 2c 69 3d 28 77 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 29 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 77 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 63 3d 77 2e 74 6f 53 74 72 69 6e
                                                                                                                                                                                                                  Data Ascii: 19e1var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStrin
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 75 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 72 29 7b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 72 2c 6e 2c 69 29 7b 76 61 72 20 61 2c 63 2c 75 2c 68 3b 72 3d 72 26 26 72 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 72 3a 76 2c 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 69 3d 6e 65 77 20 4f 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 72 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c
                                                                                                                                                                                                                  Data Ascii: ty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{val
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 75 2e 61 72 67 3d 6e 2e 61 72 67 29 7d 7d 29 7d 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 2c 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 61 72 67 3a 74 2e 63 61 6c 6c 28 65 2c 72 29 7d 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 74 68 72 6f 77 22 2c 61 72 67 3a 74 7d 7d 7d 74 2e 77 72 61 70 3d 68 3b 76 61 72 20 66 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 2c 73 3d 22 73 75 73 70 65 6e 64 65 64 59 69 65 6c 64 22 2c 70 3d 22 65 78 65 63 75 74 69 6e 67 22 2c 79 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29
                                                                                                                                                                                                                  Data Ascii: ethod="throw",u.arg=n.arg)}})}),r}function l(t,e,r){try{return{type:"normal",arg:t.call(e,r)}}catch(t){return{type:"throw",arg:t}}}t.wrap=h;var f="suspendedStart",s="suspendedYield",p="executing",y="completed",g={};function v(){}function d(){}function m()
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 29 72 65 74 75 72 6e 20 74 3b 69 66 28 21 69 73 4e 61 4e 28 74 2e 6c 65 6e 67 74 68 29 29 72 65 74 75 72 6e 20 72 3d 2d 31 2c 28 6f 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 66 6f 72 28 3b 2b 2b 72 3c 74 2e 6c 65 6e 67 74 68 3b 29 69 66 28 6e 2e 63 61 6c 6c 28 74 2c 72 29 29 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 3d 74 5b 72 5d 2c 6f 2e 64 6f 6e 65 3d 21 31 2c 6f 3b 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 3d 65 2c 6f 2e 64 6f 6e 65 3d 21 30 2c 6f 7d 29 2e 6e 65 78 74 3d 6f 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 72 65 74 75 72 6e 20 6f 28 4c 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 64 2e 70 72 6f 74 6f 74 79 70 65 3d
                                                                                                                                                                                                                  Data Ascii: )return t;if(!isNaN(t.length))return r=-1,(o=function o(){for(;++r<t.length;)if(n.call(t,r))return o.value=t[r],o.done=!1,o;return o.value=e,o.done=!0,o}).next=o}throw new TypeError(typeof t+" is not iterable")}return o(L,"constructor",{value:d.prototype=
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC1369INData Raw: 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 65 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 5f 29 2c 21 74 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 72 2e 63 68 61 72 41 74 28 30 29 26 26 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 26 26 21 69 73 4e 61 4e 28 2b 72 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 72 5d 3d 65 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75
                                                                                                                                                                                                                  Data Ascii: e=null,this.method="next",this.arg=e,this.tryEntries.forEach(_),!t)for(var r in this)"t"===r.charAt(0)&&n.call(this,r)&&!isNaN(+r.slice(1))&&(this[r]=e)},stop:function(){this.done=!0;var t=this.tryEntries[0].completion;if("throw"===t.type)throw t.arg;retu
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC836INData Raw: 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 65 3b 2d 2d 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 65 5d 3b 69 66 28 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73
                                                                                                                                                                                                                  Data Ascii: is.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.length-1;0<=e;--e){var r=this.tryEntries[e];if(r.finallyLoc===t)return this
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  62192.168.2.104980513.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                  x-ms-request-id: 11ec9ee4-a01e-0053-158c-268603000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222721Z-17c5cb586f6sqz6fff89etrx0800000000u000000000738f
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  63192.168.2.104981213.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                  x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222721Z-16849878b78k8q5pxkgux3mbgg00000009t000000000dp4v
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  64192.168.2.104981113.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                  x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222721Z-16849878b78km6fmmkbenhx76n00000000fg00000000155b
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  65192.168.2.104981613.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                  x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222721Z-r197bdfb6b4skzzvqpzzd3xetg00000000dg0000000019tc
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  66192.168.2.104981313.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                  x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222721Z-r197bdfb6b47gqdjqh2kwsuz8c00000001e000000000qh35
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  67192.168.2.104980799.86.4.1174433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC575OUTGET /js-lib/v2/latest/optimole_lib_no_poly.min.js HTTP/1.1
                                                                                                                                                                                                                  Host: mlm0cboo8paw.i.optimole.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC597INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  Content-Length: 13155
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Date: Mon, 26 Aug 2024 00:44:31 GMT
                                                                                                                                                                                                                  Last-Modified: Mon, 18 Sep 2023 08:33:57 GMT
                                                                                                                                                                                                                  ETag: "0eb89ca19c4471edb661005556332adc"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Cache-Control: max-age=31536000,public
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                  Via: 1.1 92ab13182d4b89ed20b3b5c10adc4f22.cloudfront.net (CloudFront)
                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  X-Amz-Cf-Id: x2dIkFrOP7w3ibWu7MPX_9wAMii7_jJiqT0WDM_g9WH9rvnKZCxRAA==
                                                                                                                                                                                                                  Age: 5262171
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC13155INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 7b 72 6f 6f 74 3a 6e 75 6c 6c 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 31 35 30 70 78 20 30 70 78 20 35 30 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 74 68 69 73 2e 62 75 69 6c 64 54 68 72 65 73 68 6f 6c 64 4c 69 73 74 28 29 2c 63 6c 61 73 73 54 61 72 67 65 74 3a 74 68 69 73 7d 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 2c 74 29 7d 61 64 64 54 6f 4f 62 73 65 72 76 65 72 28 65 29 7b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 28 65 29 7d 72 65 6d 6f 76 65 46 72 6f 6d 4f 62 73 65 72 76 65 72 28 65 29
                                                                                                                                                                                                                  Data Ascii: !function(){"use strict";class e{constructor(e){let t={root:null,rootMargin:"150px 0px 500px",threshold:this.buildThresholdList(),classTarget:this};this.observer=new IntersectionObserver(e,t)}addToObserver(e){this.observer.observe(e)}removeFromObserver(e)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  68192.168.2.104980899.86.4.1174433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC723OUTGET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-home-countertop-1.png HTTP/1.1
                                                                                                                                                                                                                  Host: mlm0cboo8paw.i.optimole.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                  Content-Length: 3678
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 00:36:56 GMT
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                  Content-Disposition: inline; filename="spritesheet-home-countertop-1.webp"
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'
                                                                                                                                                                                                                  ETag: "FsJY4XfCuu-TUcNZYY-0iBY8C3_MX02AmAJ0TxgFfIo/RIjQyZTAwMzBiZDgzMTIxODIzNzY2ODMwNWMxYWU3ZGQwIg"
                                                                                                                                                                                                                  Server: Optimole
                                                                                                                                                                                                                  X-Request-Id: ZQ8Q7jSwBw4ElPka8Pffk
                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                  Via: 1.1 d07eabeb1ed60c06da1457f35fb5c8c4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  X-Amz-Cf-Id: xTiI1nV_Y0_qgoY0_pmX66bV1nBmntC2Y6J1E_wOmRFtY2_0y87jQw==
                                                                                                                                                                                                                  Age: 165025
                                                                                                                                                                                                                  accept-ch: ECT
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC3678INData Raw: 52 49 46 46 56 0e 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 cc 00 00 96 00 00 56 50 38 4c 75 0d 00 00 2f cc 80 25 10 27 e5 36 b6 6d 55 d9 07 77 87 0a 88 29 81 2e e8 5b 42 0f dd 5d 2e f7 b6 01 39 b2 6d d5 4a 5f f9 82 bb c3 d0 21 02 66 44 4c 2c 3f 09 dc 5d ae 40 8e 6c 5b 55 b5 f6 bd b8 3b 23 82 20 7e 12 70 9b 11 82 7d 77 b9 ef 6e a7 d5 b6 2d cb 8d bb bb 43 63 84 7f 04 76 61 16 3a 03 10 89 24 1a f5 a7 91 7f 37 dc dd 03 00 fe d1 71 c3 3f e0 03 3e 10 00 21 10 01 31 90 00 49 90 01 39 50 00 25 50 01 35 90 f3 96 97 e0 6d 25 89 e0 6b 25 a9 56 92 19 dd 1f 6f 79 07 fe 0a 1a 9d 5f 5e 00 ed f7 cf cf 73 7d 73 51 87 17 99 20 f5 c3 46 4a b1 72 29 85 1c 02 2d e0 07 01 10 00 7e b1 20 f9 8e 62 11 ca 9d 20 1f 88 c1 1f 28 25 24 25 8a c2 f5 c7 bb d2 54 75 aa e5 73
                                                                                                                                                                                                                  Data Ascii: RIFFVWEBPVP8XVP8Lu/%'6mUw).[B].9mJ_!fDL,?]@l[U;# ~p}wn-Ccva:$7q?>!1I9P%P5m%k%Voy_^s}sQ FJr)-~ b (%$%Tus


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  69192.168.2.1049821172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC581OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:22 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5bIRVthFiBA8Y%2BPNxHuMreQfGIN6pku7%2B9KJb6oumHYW4hl0NlBzWqai5dag5bLnFAUArHZrD4ztGxt3z30f%2B4soVei6hV9eQcGVppK1ObVDZEGtQr9CR3VvXu9ha%2BdNddEgFO%2FWZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a22e2cc86c3c-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1096&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1159&delivery_rate=2637522&cwnd=250&unsent_bytes=0&cid=49644fe7423ffad4&ts=296&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC321INData Raw: 37 63 34 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 5b 74 5d 29 72 65 74 75 72 6e 20 65 5b 74 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 74 5d 3d 7b 69 3a 74 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 72 3d 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 65 28 31 29 2c 65 28 37 31 29 2c 65 28 37 38 29 2c 65 28 38 31 29 2c 65 28 38 32 29 2c 65 28 38 34 29 2c 65 28 38 37 29 2c 65 28 39 31 29 2c 65 28 39
                                                                                                                                                                                                                  Data Ascii: 7c47!function(t){"use strict";var r,e,n;e={},(n=function(t){if(e[t])return e[t].exports;var o=e[t]={i:t,l:!1,exports:{}};return r[t].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=r=[function(t,r,e){e(1),e(71),e(78),e(81),e(82),e(84),e(87),e(91),e(9
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 65 28 31 33 37 29 2c 65 28 31 33 38 29 2c 65 28 31 33 39 29 2c 65 28 31 34 30 29 2c 65 28 31 34 31 29 2c 65 28 31 34 35 29 2c 65 28 31 34 38 29 2c 65 28 31 35 35 29 2c 65 28 31 35 36 29 2c 65 28 31 35 39 29 2c 65 28 31 36 30 29 2c 65 28 31 36 36 29 2c 65 28 31 36 37 29 2c 65 28 31 37 30 29 2c 65 28 31 37 31 29 2c 65 28 31 37 32 29 2c 65 28 31 37 33 29 2c 65 28 31 37 35 29 2c 65 28 31 37 36 29 2c 65 28 31 37 38 29 2c 65 28 31 37 39 29 2c 65 28 31 38 30 29 2c 65 28 31 38 31 29 2c 65 28 31 38 32 29 2c 65 28 31 38 33 29 2c 65 28 31 38 34 29 2c 65 28 31 38 39 29 2c 65 28 32 31 32 29 2c 65 28 32 31 33 29 2c 65 28 32 31 34 29 2c 65 28 32 31 36 29 2c 65 28 32 31 37 29 2c 65 28 32 31 38 29 2c 65 28 32 31 39 29 2c 65 28 32 32 30 29 2c 65 28 32 32 31 29 2c 65 28 32
                                                                                                                                                                                                                  Data Ascii: e(137),e(138),e(139),e(140),e(141),e(145),e(148),e(155),e(156),e(159),e(160),e(166),e(167),e(170),e(171),e(172),e(173),e(175),e(176),e(178),e(179),e(180),e(181),e(182),e(183),e(184),e(189),e(212),e(213),e(214),e(216),e(217),e(218),e(219),e(220),e(221),e(2
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5b 5d 2c 22 6c 65 6e 67 74 68 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2e 70 75 73 68 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 79 70 65 45 72 72 6f 72 7d 7d 28 29 7d 2c 7b 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 6f 28 74 68 69 73 29 2c 65 3d 69 28 72 29 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 75 28 65 2b 6e 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 6e 3b 63 2b 2b 29 72 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 2c 65 2b 2b 3b 72 65 74 75 72 6e 20 61 28 72 2c 65 29 2c 65 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b
                                                                                                                                                                                                                  Data Ascii: ction(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(t){return t instanceof TypeError}}()},{push:function(t){var r=o(this),e=i(r),n=arguments.length;u(e+n);for(var c=0;c<n;c++)r[e]=arguments[c],e++;return a(r,e),e}})},function(r,e,n){
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 6f 72 74 73 3d 65 3f 6e 2e 62 69 6e 64 28 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 65 3d 65 28 36 29 2c 74 2e 65 78 70 6f 72 74 73 3d 21 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e
                                                                                                                                                                                                                  Data Ascii: orts=e?n.bind(n):function(){return n.apply(n,arguments)}},function(t,r,e){e=e(6),t.exports=!e((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")}))},function(t,r,e){var n={}.propertyIsEnumerable,o=Object.getOwn
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 2c 65 29 7b 69 66 28 21 69 28 72 29 7c 7c 61 28 72 29 29 72 65 74 75 72 6e 20 72 3b 76 61 72 20 6e 3d 75 28 72 2c 73 29 3b 69 66 28 6e 29 7b 69 66 28 6e 3d 6f 28 6e 2c 72 2c 65 3d 65 3d 3d 3d 74 3f 22 64 65 66 61 75 6c 74 22 3a 65 29 2c 21 69 28 6e 29 7c 7c 61 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 66 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72 6e 20 63 28 72 2c 65 3d 65 3d 3d 3d 74 3f 22 6e 75 6d 62 65 72 22 3a 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 30 29 2c 6f 3d 28 65 3d 65 28 32 31 29 29 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 49 53 5f 48 54 4d 4c 44 44 41 3f 66 75 6e 63
                                                                                                                                                                                                                  Data Ascii: ,e){if(!i(r)||a(r))return r;var n=u(r,s);if(n){if(n=o(n,r,e=e===t?"default":e),!i(n)||a(n))return n;throw f("Can't convert object to primitive value")}return c(r,e=e===t?"number":e)}},function(t,r,e){var n=e(20),o=(e=e(21)).all;t.exports=e.IS_HTMLDDA?func
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 74 28 22 2e 22 29 29 5b 30 5d 26 26 6e 5b 30 5d 3c 34 3f 31 3a 2b 28 6e 5b 30 5d 2b 6e 5b 31 5d 29 3a 6f 29 26 26 61 26 26 28 21 28 6e 3d 61 2e 6d 61 74 63 68 28 2f 45 64 67 65 5c 2f 28 5c 64 2b 29 2f 29 29 7c 7c 37 34 3c 3d 6e 5b 31 5d 29 26 26 28 6e 3d 61 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5c 64 2b 29 2f 29 29 26 26 28 6f 3d 2b 6e 5b 31 5d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 53 74 72 69 6e 67 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 22 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 33 30 29 2c 69 3d 6e 28
                                                                                                                                                                                                                  Data Ascii: t("."))[0]&&n[0]<4?1:+(n[0]+n[1]):o)&&a&&(!(n=a.match(/Edge\/(\d+)/))||74<=n[1])&&(n=a.match(/Chrome\/(\d+)/))&&(o=+n[1]),t.exports=o},function(t,r){t.exports="undefined"!=typeof navigator&&String(navigator.userAgent)||""},function(r,e,n){var o=n(30),i=n(
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 78 70 6f 72 74 73 3d 21 31 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 2c 6f 3d 65 28 33 37 29 3b 65 3d 6e 5b 65 3d 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 5d 7c 7c 6f 28 65 2c 7b 7d 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 74 72 79 7b 6f 28 6e 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 65 29 7b 6e 5b 74 5d 3d 72 7d 72 65 74 75 72 6e 20 72 7d 7d 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                  Data Ascii: xports=!1},function(t,r,e){var n=e(3),o=e(37);e=n[e="__core-js_shared__"]||o(e,{});t.exports=e},function(t,r,e){var n=e(3),o=Object.defineProperty;t.exports=function(t,r){try{o(n,t,{value:r,configurable:!0,writable:!0})}catch(e){n[t]=r}return r}},function
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 70 5d 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 66 28 74 2c 72 2c 65 29 7d 3a 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 69 66 28 61 28 74 29 2c 72 3d 75 28 72 29 2c 61 28 65 29 2c 6f 29 74 72 79 7b 72 65 74 75 72 6e 20 66 28 74 2c 72 2c 65 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 65 7c 7c 22 73 65 74 22 69 6e 20 65 29 74 68 72 6f 77 20 63 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 65 26 26 28 74 5b 72 5d 3d 65 2e 76 61 6c 75 65 29 2c 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 29 3b 65 3d 65 28 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 26 26 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                  Data Ascii: p],writable:!1}),f(t,r,e)}:f:function(t,r,e){if(a(t),r=u(r),a(e),o)try{return f(t,r,e)}catch(t){}if("get"in e||"set"in e)throw c("Accessors not supported");return"value"in e&&(t[r]=e.value),t}},function(t,r,e){var n=e(5);e=e(6);t.exports=n&&e((function(){
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 65 6e 67 74 68 21 3d 3d 6e 2e 61 72 69 74 79 26 26 76 28 72 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 6e 2e 61 72 69 74 79 7d 29 3b 74 72 79 7b 6e 26 26 75 28 6e 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 63 26 26 76 28 72 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 3a 72 2e 70 72 6f 74 6f 74 79 70 65 26 26 28 72 2e 70 72 6f 74 6f 74 79 70 65 3d 74 29 7d 63 61 74 63 68 28 72 29 7b 7d 72 65 74 75 72 6e 20 6e 3d 70 28 72 29 2c 75 28 6e 2c 22 73 6f 75 72 63 65 22 29 7c 7c 28 6e 2e 73 6f 75 72 63 65 3d 67 28 6d 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 22 22 29 29 2c 72 7d 3b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53
                                                                                                                                                                                                                  Data Ascii: ength!==n.arity&&v(r,"length",{value:n.arity});try{n&&u(n,"constructor")&&n.constructor?c&&v(r,"prototype",{writable:!1}):r.prototype&&(r.prototype=t)}catch(r){}return n=p(r),u(n,"source")||(n.source=g(m,"string"==typeof e?e:"")),r};Function.prototype.toS
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 3d 6f 28 72 29 29 2e 74 79 70 65 21 3d 3d 74 29 74 68 72 6f 77 20 79 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 74 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 3b 65 3d 65 28 32 30 29 2c 6e 3d 6e 2e 57 65 61 6b 4d 61 70 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 6e 29 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 53 74 72 69 6e 67 28 6e 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 34 29 2c 6f 3d 65 28 34 30 29 2c 69 3d 6e 28 22 6b 65 79 73 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 5b 74 5d 7c 7c
                                                                                                                                                                                                                  Data Ascii: =o(r)).type!==t)throw y("Incompatible receiver, "+t+" required");return e}}}},function(t,r,e){var n=e(3);e=e(20),n=n.WeakMap;t.exports=e(n)&&/native code/.test(String(n))},function(t,r,e){var n=e(34),o=e(40),i=n("keys");t.exports=function(t){return i[t]||


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  70192.168.2.1049823172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC582OUTGET /wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1054INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:21 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342110
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5Ce7FMgAZZh8Kp0lc9Mno50NB1u2Lyenl7QEanJuSgAouzVB8hcsaDwdvYyDrSj%2BFnmiVh3XUspDLNVB4Z7urev5WLtx4ctuHlDIGj0nDWTTT7cR2xR05YWflQ%2FafW8c57Gst0AXew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a22e581f3aaf-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1009&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1160&delivery_rate=2765998&cwnd=244&unsent_bytes=0&cid=06a163a163c179fa&ts=156&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC315INData Raw: 31 32 31 33 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 72 29 6e 2e 6f 28 72 2c 65 29 26 26 21 6e 2e 6f 28 74 2c 65 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 5b 65 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                  Data Ascii: 1213/*! This file is auto-generated */!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 7d 2c 74 3d 7b 7d 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 61 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 61 64 64 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 61 64 64 46 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 61 70 70 6c 79 46 69 6c 74 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 63 72 65 61 74 65 48 6f
                                                                                                                                                                                                                  Data Ascii: fineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})}},t={};n.r(t),n.d(t,{actions:function(){return S},addAction:function(){return m},addFilter:function(){return p},applyFilters:function(){return k},createHo
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 63 6f 72 65 73 2e 22 29 2c 21 31 29 7d 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 2c 63 2c 73 3d 31 30 29 7b 63 6f 6e 73 74 20 75 3d 6e 5b 74 5d 3b 69 66 28 21 65 28 6f 29 29 72 65 74 75 72 6e 3b 69 66 28 21 72 28 69 29 29 72 65 74 75 72 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 63 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 63 61 6c 6c 62 61 63 6b 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 73 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 66 20 73 70 65 63 69
                                                                                                                                                                                                                  Data Ascii: cores."),!1)};var o=function(n,t){return function(o,i,c,s=10){const u=n[t];if(!e(o))return;if(!r(i))return;if("function"!=typeof c)return void console.error("The hook callback must be a function.");if("number"!=typeof s)return void console.error("If speci
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 72 28 69 2e 5f 5f 63 75 72 72 65 6e 74 2e 70 75 73 68 28 73 29 3b 73 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3c 63 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 6e 3d 63 5b 73 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 5d 2e 63 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6f 29 3b 72 26 26 28 6f 5b 30 5d 3d 6e 29 2c 73 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2b 2b 7d 72 65 74 75 72 6e 20 69 2e 5f 5f 63 75 72 72 65 6e 74 2e 70 6f 70 28 29 2c 72 3f 6f 5b 30 5d 3a 76 6f 69 64 20 30 7d 7d 3b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3b 63 6f 6e 73 74 20 65 3d 6e 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 72 3d 65 2e 5f 5f 63 75 72 72 65 6e 74 5b 65 2e
                                                                                                                                                                                                                  Data Ascii: r(i.__current.push(s);s.currentIndex<c.length;){const n=c[s.currentIndex].callback.apply(null,o);r&&(o[0]=n),s.currentIndex++}return i.__current.pop(),r?o[0]:void 0}};var u=function(n,t){return function(){var r;const e=n[t];return null!==(r=e.__current[e.
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC213INData Raw: 3a 79 2c 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3a 46 2c 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3a 67 2c 64 6f 41 63 74 69 6f 6e 3a 62 2c 61 70 70 6c 79 46 69 6c 74 65 72 73 3a 6b 2c 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 3a 77 2c 63 75 72 72 65 6e 74 46 69 6c 74 65 72 3a 49 2c 64 6f 69 6e 67 41 63 74 69 6f 6e 3a 78 2c 64 6f 69 6e 67 46 69 6c 74 65 72 3a 54 2c 64 69 64 41 63 74 69 6f 6e 3a 4f 2c 64 69 64 46 69 6c 74 65 72 3a 6a 2c 61 63 74 69 6f 6e 73 3a 53 2c 66 69 6c 74 65 72 73 3a 7a 7d 3d 68 3b 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 68 6f 6f 6b 73 3d 74 7d 28 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: :y,removeAllActions:F,removeAllFilters:g,doAction:b,applyFilters:k,currentAction:w,currentFilter:I,doingAction:x,doingFilter:T,didAction:O,didFilter:j,actions:S,filters:z}=h;(window.wp=window.wp||{}).hooks=t}();
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  71192.168.2.1049826104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC390OUTGET /wp-content/uploads/2020/12/spritesheet-6-1.png HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 6417
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: private
                                                                                                                                                                                                                  expires: Sat, 22 Feb 2025 22:27:22 GMT
                                                                                                                                                                                                                  last-modified: Tue, 19 Sep 2023 10:24:25 GMT
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: BYPASS
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mcsaVvAxrXmTme2vnM%2FSgQGIbc7qAqaJ4AEVOX%2FzrU8D7FefylfJyGtZ8ce%2FR75QBGHTHWpguJprPAsZcxUpNrSCdEs%2FaEUDXmsrIg4gDwePORjso50Mk%2F5ymVUqff1tyr2W8EZxpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a22e789c6c80-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1169&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=968&delivery_rate=2450084&cwnd=251&unsent_bytes=0&cid=687a22e843e0510d&ts=201&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC358INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fe 00 00 00 b4 08 03 00 00 00 83 8b 61 69 00 00 01 f8 50 4c 54 45 00 00 00 f7 93 1c fb 96 00 f8 94 1d fb 93 00 ff ff ff ff 97 00 4c 0c 0a ef 8e 20 f7 94 1c fa 95 00 ff 95 00 fb 96 00 ff 8e 1c fd 7e 02 fc 96 00 fa 95 00 fb 95 00 f8 95 1c f8 95 00 fb 95 00 f7 95 1d fb 95 00 ff ff ff fa 95 00 fb 95 00 f7 95 1e f7 93 1c f7 94 1d fa 95 00 ff 99 00 fa 97 00 fc 95 00 cb 29 2d f5 99 1f f5 93 1d f5 92 1f ff ff ff cb 29 2d cb 28 2c ff ff ff fb 95 00 c6 20 37 58 a5 3e ca 2a 2e fa 95 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc 95 00 fb 95 00 ff ff ff cc 2a 2d ff ff ff ff ff ff ff ff ff cc 28 2e fa 94 00 f7 97 00 ff ff ff 56 a9 38 fd fd fd 00 89 b4 00 89 b4 74 7f 78 00 8a b3 58 a6 3d f0 f0 f0 05 93 c2 00
                                                                                                                                                                                                                  Data Ascii: PNGIHDRaiPLTEL ~)-)-(, 7X>*.*-(.V8txX=
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 2d 00 8a b4 cb 28 2c 58 a6 3e 52 ad 3f cc 2c 2c 55 ae 37 58 a5 3e 00 90 be 58 a7 3e fb 95 00 f7 94 1d ff ff ff cb 29 2d 58 a5 3e 00 00 00 00 89 b4 30 30 30 d4 20 27 bf bf bf ef ef ef 70 70 70 1d 22 21 28 b3 4b df df df 60 60 60 10 0e 0d 2e a3 47 c5 26 27 43 7a be 20 28 31 5e 2a 22 fe d4 1b 2b 1a 16 43 7b bf 32 42 56 27 b3 4a 23 3f 2a 43 71 aa 28 32 3f 8a 2f 26 2b 28 1b 0c 14 0f 39 4f 6b 31 76 3f 97 80 34 2a 56 34 43 66 93 50 50 50 28 4d 31 cf ae 2f 68 5a 2f e4 bf 2a a7 2d 27 4c 26 1f 41 22 1d 00 8f bd 7f 7f 7f 3d 57 7a 32 8d 44 32 8c 44 31 76 3e 98 81 35 5f f3 f8 c2 00 00 00 73 74 52 4e 53 00 40 8f 8f 40 40 0f 01 10 e0 e0 0c bf 09 04 50 63 ef 24 24 c3 a8 80 e0 a8 78 78 63 c3 30 19 31 9f e6 19 50 31 09 f9 40 04 cf 09 63 43 60 8f 50 c3 78 24 df af a8 55 63
                                                                                                                                                                                                                  Data Ascii: -(,X>R?,,U7X>X>)-X>000 'ppp"!(K```.G&'Cz (1^*"+C{2BV'J#?*Cq(2?/&+(9Ok1v?4*V4CfPPP(M1/hZ/*-'L&A"=Wz2D2D1v>5_stRNS@@@Pc$$xxc01P1@cC`Px$Uc
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: e3 cf d0 f1 95 22 b8 23 b1 ef 11 7c 22 0e 1a 02 b5 1b 72 50 8b 1d de d6 a5 4e aa aa 6d 8e 66 7c 04 8c f2 fd 62 07 7c 13 e0 39 0a 1b 26 6b b1 c3 db be d0 4d f1 cb f4 a3 f8 5a c1 02 6d 9d 7f 32 40 6c ac 71 f7 82 10 6f 06 93 d6 f8 ed b7 39 a8 f3 2f 4f 4f 97 aa fd 5b f0 bb 43 b4 f8 38 00 64 17 f3 1e 0f c6 69 5f b7 15 7e fb 4d 2e 8a bf e8 27 49 7f d1 1e df b7 50 3e c1 af 9d f8 b0 a4 8f 0a a1 0d b6 37 4d b0 3f 0c 42 a8 36 3d dc 5f b9 c5 49 f1 37 c9 d9 59 b2 69 8f 1f 8b 54 04 bf 6e d9 13 f4 d0 cb 43 55 d4 4e 6d ae 8a df 21 c6 44 2f d8 69 83 db 2a df e0 6e c2 5f 5d 62 ec d2 aa 3d be 20 f8 4d 8b 5e 57 57 db 79 0e 77 b3 65 df 30 a3 d7 79 88 cb 5e 17 07 48 77 09 3e d1 4e c7 1b 28 fe 65 79 b8 e3 f2 2e f8 e9 36 ef 0f c7 7e 57 ba f6 38 db ca c5 21 c0 c9 1f 8b 3c 88 ae
                                                                                                                                                                                                                  Data Ascii: "#|"rPNmf|b|9&kMZm2@lqo9/OO[C8di_~M.'IP>7M?B6=_I7YiTnCUNm!D/i*n_]b= M^WWywe0y^Hw>N(ey.6~W8!<
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: ae 66 ec 13 3b c5 17 11 cd fc b1 f0 aa f1 7d db a6 5e b3 49 52 fc fe 4a 1a 5d 1d 0e bd d4 4f f1 93 0d 49 7c 5b a2 09 24 38 a7 6a 71 37 e1 5c 37 7b 3c c8 e1 df c1 ac f7 e0 f5 a3 47 9f 9f 3d 96 ed c7 1f 3e 48 7a d4 9d 3c be 07 69 6e 26 94 e5 b2 e8 9f 67 d6 05 0c 48 87 5e 71 de f7 0c bf 1a df 8b a7 c5 79 7f 01 69 2e 75 7e 69 e8 2c fa 4f 31 1f a0 f3 43 3a 5c 54 f9 ba ce 01 6e 52 f5 cd 36 70 26 70 75 9c 1c fe 75 34 fe bb 97 9f 5f 3f 93 d4 4a 2a f9 17 be b8 cc 53 14 1f e7 6c b5 a2 53 f8 1a 9b 0b bb 53 be ea 23 a2 ab 3e 75 3c f8 34 45 5d 02 fe 42 fd fa 17 85 0f f7 a7 85 e3 c2 3a ff ce f4 2e 59 05 d0 35 42 6e d6 bb 29 31 1f be ff f8 ee 01 da fe c9 e3 4c 88 7f f3 fb b9 6f 24 6c 4f a1 48 87 15 06 e6 bd ef f1 65 3e 18 91 35 7f 0d be 7a 65 9b e1 fb 0b 95 f9 65 9a c3
                                                                                                                                                                                                                  Data Ascii: f;}^IRJ]OI|[$8jq7\7{<G=>Hz<in&gH^qyi.u~i,O1C:\TnR6p&puu4_?J*SlSS#>u<4E]B:.Y5Bn)1Lo$lOHe>5zee
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: 3b 9b d6 b6 61 30 00 db 4e e2 cc c3 34 f5 3e 4c b6 34 21 a5 23 a5 a3 a1 87 99 1c 9a 1e b6 16 3a ec 5c 92 e1 1a 53 08 a3 4d 68 d6 16 0a 43 9e c0 3f 67 ff b4 af 54 b7 36 c8 b2 62 a7 47 3d 0e 96 ed 43 f0 83 3e 82 a4 57 4a 9a d5 74 df 9a 0f f4 7e 73 a0 d5 da 53 05 ec 41 db c6 0f 6d 02 3a f0 15 05 a1 4d 30 95 7f d4 10 70 04 93 fe dc 61 fc a7 38 c6 64 ed 2e f0 a9 b2 3c 9b 87 6b a1 6e 12 d8 d6 f8 b7 16 8d c2 a0 5e 0d 3d a1 b5 de 2b 12 89 44 22 91 48 24 12 09 41 85 c9 1a 12 a1 57 92 21 ca 62 0d 79 91 84 e5 76 94 d9 f7 bd 5d 0e be ef 7a de ae e7 7a d7 5f 95 ea b0 9d 54 a3 a6 d6 0c a6 2f 2b e0 04 21 33 03 b2 78 c1 74 6f 73 36 18 6a b7 c9 e3 34 ce 26 c5 c7 d8 cd b7 77 31 f6 07 ae 77 35 c7 f8 f7 eb d9 47 91 fa dc a1 11 f8 eb 75 db 36 01 db ae eb 4c 00 85 89 78 0b 8c
                                                                                                                                                                                                                  Data Ascii: ;a0N4>L4!#:\SMhC?gT6bG=C>WJt~sSAm:M0pa8d.<kn^=+D"H$AW!byv]zz_T/+!3xtos6j4&w1w5Gu6Lx
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC583INData Raw: 67 06 f5 9f fe 4c f4 9f df 5b 71 fb 39 31 5b 8f 7d e6 fc 8b b6 e3 97 e8 90 e4 b7 04 a3 ab 3e 16 8c 70 fa 9c 8c 66 ad be c4 8a cd f5 69 1f 29 38 f6 be 7f ce fe a9 d6 3a 07 4a ad 63 bf 41 50 a3 ab 3e 16 94 ee 8a 9e 9f fc d3 d4 cf 11 53 f6 83 ff d2 a0 2c 54 fd 33 31 6e eb c7 ed 06 8c ad fa d8 57 e2 9c f3 e5 ed 40 7e 99 a6 3e ca 76 f8 e7 4e 55 69 00 c6 20 d8 dd cb 50 d1 ba 89 ef 9c ff 60 34 7f e2 db 50 ff f3 3e eb eb 56 cc da a7 71 a2 4b a0 04 0c 5f ec 8c 97 fe be df 72 4d f4 25 62 52 68 c6 fd 49 c5 5f 31 36 1a fd a7 bb 6f ae ae e3 d3 3e eb 1b ae 69 ad bd 5c 60 45 c6 4b 00 c6 64 a9 ad fb 19 d1 e8 d8 6f d4 6b f3 f6 4d 73 20 5d 69 1c d0 3f f2 66 77 2d cf de d3 7e 92 a3 62 07 c5 65 10 d0 a2 92 94 1a 64 cd 68 50 b2 ca 34 80 62 55 13 96 81 fe e0 37 ea cd 76 30 3f
                                                                                                                                                                                                                  Data Ascii: gL[q91[}>pfi)8:JcAP>S,T31nW@~>vNUi P`4P>VqK_rM%bRhI_16o>i\`EKdokMs ]i?fw-~bedhP4bU7v0?


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  72192.168.2.1049825188.114.96.34433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:21 UTC637OUTGET /wp-content/uploads/2020/01/long-line-bg.png HTTP/1.1
                                                                                                                                                                                                                  Host: www.grandrapidscountertops.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 2808
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 22 Feb 2025 22:10:16 GMT
                                                                                                                                                                                                                  last-modified: Wed, 29 Jan 2020 05:26:18 GMT
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 1026
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xawa4V9xmhR5Nj8AVzj14A1CDR0GNtcTk8%2F1aRx2MDVdOngtobTwSuyGBa0BaL%2FAHAfMkahN2v3JYBv2c2QYuh9%2F76A9RYq9fGbtz9n69ZMV5ianwbedpfvKKelO3JOxesAj%2BewRV7VTmuIOx2OxHfg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a22e7b144644-DFW
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1068&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2871&recv_bytes=1215&delivery_rate=2719248&cwnd=244&unsent_bytes=0&cid=7a4d40cf1a92e534&ts=156&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 01 00 08 06 00 00 00 72 3e 1c 98 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                  Data Ascii: PNGIHDRr>pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1369INData Raw: d8 2d 00 30 49 57 66 48 00 b0 b7 00 c0 ce 10 0b b2 00 08 0c 00 30 51 88 85 29 00 04 7b 00 60 c8 23 23 78 00 84 99 00 14 46 f2 57 3c f1 2b ae 10 e7 2a 00 00 78 99 b2 3c b9 24 39 45 81 5b 08 2d 71 07 57 57 2e 1e 28 ce 49 17 2b 14 36 61 02 61 9a 40 2e c2 79 99 19 32 81 34 0f e0 f3 cc 00 00 a0 91 15 11 e0 83 f3 fd 78 ce 0e ae ce ce 36 8e b6 0e 5f 2d ea bf 06 ff 22 62 62 e3 fe e5 cf ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e 3c fc f7 f5 e0 be e2 24 81 32 5d 81 47 04 f8 e0 c2 cc f4 4c a5 1c cf 92 09 84 62 dc e6 8f 47 fc b7 0b ff fc 1d d3 22 c4 49 62 b9 58 2a 14 e3 51 12 71 8e 44 9a
                                                                                                                                                                                                                  Data Ascii: -0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC1108INData Raw: 95 30 6b df ac 7e 4f 43 4f 81 67 b5 e7 23 2f 63 2f 91 57 ad d7 b0 b7 a5 77 aa f7 61 ef 17 3e f6 3e 72 9f e3 3e e3 3c 37 de 32 de 59 5f cc 37 c0 b7 c8 b7 cb 4f c3 6f 9e 5f 85 df 43 7f 23 ff 64 ff 7a ff d1 00 a7 80 25 01 67 03 89 81 41 81 5b 02 fb f8 7a 7c 21 bf 8e 3f 3a db 65 f6 b2 d9 ed 41 8c a0 b9 41 15 41 8f 82 ad 82 e5 c1 ad 21 68 c8 ec 90 ad 21 f7 e7 98 ce 91 ce 69 0e 85 50 7e e8 d6 d0 07 61 e6 61 8b c3 7e 0c 27 85 87 85 57 86 3f 8e 70 88 58 1a d1 31 97 35 77 d1 dc 43 73 df 44 fa 44 96 44 de 9b 67 31 4f 39 af 2d 4a 35 2a 3e aa 2e 6a 3c da 37 ba 34 ba 3f c6 2e 66 59 cc d5 58 9d 58 49 6c 4b 1c 39 2e 2a ae 36 6e 6c be df fc ed f3 87 e2 9d e2 0b e3 7b 17 98 2f c8 5d 70 79 a1 ce c2 f4 85 a7 16 a9 2e 12 2c 3a 96 40 4c 88 4e 38 94 f0 41 10 2a a8 16 8c 25 f2
                                                                                                                                                                                                                  Data Ascii: 0k~OCOg#/c/Wwa>>r><72Y_7Oo_C#dz%gA[z|!?:eAAA!h!iP~aa~'W?pX15wCsDDDg1O9-J5*>.j<74?.fYXXIlK9.*6nl{/]py.,:@LN8A*%


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  73192.168.2.104981999.86.4.1174433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC709OUTGET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-6-1.png HTTP/1.1
                                                                                                                                                                                                                  Host: mlm0cboo8paw.i.optimole.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                  Content-Length: 6020
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                  Content-Disposition: inline; filename="spritesheet-6-1.webp"
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'
                                                                                                                                                                                                                  ETag: "GFvrTUx9JSuGdOjWJqR0JwkFhMCOQHYcF5snP-Pr13k/RImJlMjUxZWM3Y2U4ZTQwNjdiMTdhYWUwYWM5NWRhYzBmIg"
                                                                                                                                                                                                                  Server: Optimole
                                                                                                                                                                                                                  X-Request-Id: PDLype0x11JLoTNa70olW
                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                  Via: 1.1 82e9051d8d41080bd3028731e0e8677e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  X-Amz-Cf-Id: yoEDEmAWeS7-BvrquQyHbf-qA-l6bRaAOTzPaOlIKS0Z6SVDax9k3w==
                                                                                                                                                                                                                  accept-ch: ECT
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC6020INData Raw: 52 49 46 46 7c 17 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 fd 00 00 b3 00 00 56 50 38 4c 9b 16 00 00 2f fd c0 2c 10 3f e5 36 b6 6d 55 d9 e7 7d ff 1f 8b c8 2c 22 a7 03 0a 66 a8 85 2e dc 5d 1e f7 b6 01 37 92 6d d5 51 df 27 66 32 c9 55 c9 52 0c b2 37 c1 8d 8f 99 99 de 85 10 49 92 62 2b fb 31 7f 46 17 df c0 57 ff c4 7c 66 86 19 b8 b5 6d ab aa 16 ee ee 0e 99 13 43 07 c4 16 51 02 21 ed 50 06 25 38 35 b8 c3 57 5c 9f 04 00 b2 67 03 1a d0 80 0e 0c 60 02 0b d8 c0 0e 2e f0 80 0f 02 10 82 08 78 ac d6 16 84 f8 f7 37 8a 7f 7f d3 ff ff ff da 6a 09 56 eb 47 91 f6 f9 e9 09 48 be bf be 5e eb ab ab d9 f2 50 48 4a d1 b7 d1 fc 99 5d b4 60 01 8b b0 3b 45 0c 9f a8 24 da 04 7a d0 ba 14 12 e3 66 d9 9a d5 c3 cf a5 2e a0 0a 18 ed 97 df 90 a9 ae 21 09 d6 34 83 23 e9 44
                                                                                                                                                                                                                  Data Ascii: RIFF|WEBPVP8XVP8L/,?6mU},"f.]7mQ'f2UR7Ib+1FW|fmCQ!P%85W\g`.x7jVGH^PHJ]`;E$zf.!4#D


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  74192.168.2.104982813.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                  x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222722Z-16849878b7867ttgfbpnfxt44s000000011g00000000b5gc
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  75192.168.2.104983013.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                  x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222722Z-16849878b78hh85qc40uyr8sc800000001g0000000005mn4
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  76192.168.2.104983113.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                  x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222722Z-16849878b782d4lwcu6h6gmxnw00000000sg00000000nm5a
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  77192.168.2.104983313.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                  x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222722Z-16849878b78s2lqfdex4tmpp7800000009rg00000000zw3c
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  78192.168.2.104983213.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:22 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                  x-ms-request-id: 43d08777-c01e-0014-2856-26a6a3000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222722Z-17c5cb586f6z6tw6g7cmdv30m8000000027g00000000f9zw
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  79192.168.2.1049834104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC406OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 1239
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Last-Modified: Tue, 22 Oct 2024 20:47:58 GMT
                                                                                                                                                                                                                  ETag: "67180f7e-4d7"
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vihEa49hMKEZncWffeCjOw7oeMTiwOOZcVQpLF26SdgFG38ixdLxegWKWc2MuQoYPx4%2BSRDyYmQzpv4WyfUvcKE765r2lEQkdj47T6IDIg29GJAXgl8FT0DgUtZoduiV3Ypx%2Blx31w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a234ed016c67-DFW
                                                                                                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=172800
                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC611INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                  Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC628INData Raw: 28 6f 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                  Data Ascii: (o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(va


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  80192.168.2.1049836172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC581OUTGET /wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Fri, 24 Oct 2025 14:12:18 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 116105
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EtvPZvCZgETTNdESWsHW7Y6saMSKQoh22VQmawlzuSR70Yy8Tdsfi28qkuVhPZQjBhlfb5cZP8D7pqeg9s6zctCjl6lHlFaTTNQ9aeyd238ytxf8XRrp7waT40ewnwoLDHHgK1cvGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a234fd1ec86f-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1288&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1159&delivery_rate=2166043&cwnd=252&unsent_bytes=0&cid=62b1dc40691e1ae8&ts=659&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC319INData Raw: 32 34 65 35 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 31 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b
                                                                                                                                                                                                                  Data Ascii: 24e5/*! This file is auto-generated */!function(){var t={124:function(t,e,n){var r;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 2d 39 5d 5c 64 2a 29 5c 24 7c 5c 28 28 5b 5e 29 5d 2b 29 5c 29 29 3f 28 5c 2b 29 3f 28 30 7c 27 5b 5e 24 5d 29 3f 28 2d 29 3f 28 5c 64 2b 29 3f 28 3f 3a 5c 2e 28 5c 64 2b 29 29 3f 28 5b 62 2d 67 69 6a 6f 73 74 54 75 76 78 58 5d 29 2f 2c 6b 65 79 3a 2f 5e 28 5b 61 2d 7a 5f 5d 5b 61 2d 7a 5f 5c 64 5d 2a 29 2f 69 2c 6b 65 79 5f 61 63 63 65 73 73 3a 2f 5e 5c 2e 28 5b 61 2d 7a 5f 5d 5b 61 2d 7a 5f 5c 64 5d 2a 29 2f 69 2c 69 6e 64 65 78 5f 61 63 63 65 73 73 3a 2f 5e 5c 5b 28 5c 64 2b 29 5c 5d 2f 2c 73 69 67 6e 3a 2f 5e 5b 2b 2d 5d 2f 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 70 2c 66 2c 64 3d 31 2c 68 3d 74 2e 6c 65 6e 67 74 68 2c 67 3d 22
                                                                                                                                                                                                                  Data Ascii: -9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function o(t){return function(t,e){var n,r,a,s,u,l,c,p,f,d=1,h=t.length,g="
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 73 75 62 73 74 72 69 6e 67 28 30 2c 73 2e 70 72 65 63 69 73 69 6f 6e 29 3a 6e 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 22 3a 6e 3d 53 74 72 69 6e 67 28 21 21 6e 29 2c 6e 3d 73 2e 70 72 65 63 69 73 69 6f 6e 3f 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 73 2e 70 72 65 63 69 73 69 6f 6e 29 3a 6e 3b 62 72 65 61 6b 3b 63 61 73 65 22 54 22 3a 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 73 2e 70 72 65 63 69 73 69 6f 6e 3f 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 73 2e 70 72 65 63 69 73 69 6f 6e 29 3a 6e 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 22 3a 6e 3d 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 3e 3e 3e 30 3b 62 72 65
                                                                                                                                                                                                                  Data Ascii: substring(0,s.precision):n;break;case"t":n=String(!!n),n=s.precision?n.substring(0,s.precision):n;break;case"T":n=Object.prototype.toString.call(n).slice(8,-1).toLowerCase(),n=s.precision?n.substring(0,s.precision):n;break;case"u":n=parseInt(n,10)>>>0;bre
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 5d 20 6d 69 78 69 6e 67 20 70 6f 73 69 74 69 6f 6e 61 6c 20 61 6e 64 20 6e 61 6d 65 64 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 69 73 20 6e 6f 74 20 28 79 65 74 29 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 2e 70 75 73 68 28 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 65 5b 30 5d 2c 70 61 72 61 6d 5f 6e 6f 3a 65 5b 31 5d 2c 6b 65 79 73 3a 65 5b 32 5d 2c 73 69 67 6e 3a 65 5b 33 5d 2c 70 61 64 5f 63 68 61 72 3a 65 5b 34 5d 2c 61 6c 69 67 6e 3a 65 5b 35 5d 2c 77 69 64 74 68 3a 65 5b 36 5d 2c 70 72 65 63 69 73 69 6f 6e 3a 65 5b 37 5d 2c 74 79 70 65 3a 65 5b 38 5d 7d 29 7d 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 65 5b 30 5d 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 20 73 5b 74 5d 3d 72 7d 28 74 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                  Data Ascii: ] mixing positional and named placeholders is not (yet) supported");r.push({placeholder:e[0],param_no:e[1],keys:e[2],sign:e[3],pad_char:e[4],align:e[5],width:e[6],precision:e[7],type:e[8]})}n=n.substring(e[0].length)}return s[t]=r}(t),arguments)}function
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 69 73 52 54 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 73 70 72 69 6e 74 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 29 3b 76 61 72 20 74 3d 6e 28 31 32 34 29 2c 65 3d 6e 2e 6e 28 74 29 3b 63 6f 6e 73 74 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 6f 2c 61 2c 73 3d 6e 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c
                                                                                                                                                                                                                  Data Ascii: isRTL:function(){return T},resetLocaleData:function(){return w},setLocaleData:function(){return m},sprintf:function(){return o},subscribe:function(){return k}});var t=n(124),e=n.n(t);const i=function(t,e){var n,r,i=0;function o(){var o,a,s=n,u=arguments.l
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3e 3d 65 7d 2c 22 3d 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 7d 2c 22 21 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 21 3d 3d 65 7d 2c 22 26 26 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 26 26 65 7d 2c 22 7c 7c 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 7c 7c 65 7d 2c 22 3f 3a 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 74 29 74 68 72 6f 77 20 65 3b 72 65 74 75 72 6e 20 6e 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 2c 72 2c 69 2c 6f 3d 5b 5d 2c
                                                                                                                                                                                                                  Data Ascii: function(t,e){return t>=e},"==":function(t,e){return t===e},"!=":function(t,e){return t!==e},"&&":function(t,e){return t&&e},"||":function(t,e){return t||e},"?:":function(t,e,n){if(t)throw e;return n}};function p(t){var e=function(t){for(var e,n,r,i,o=[],
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 6e 28 74 29 7b 72 65 74 75 72 6e 2b 65 28 7b 6e 3a 74 7d 29 7d 7d 28 72 29 29 2c 6f 3d 74 68 69 73 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 74 5d 3d 69 29 2c 6f 28 65 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 64 63 6e 70 67 65 74 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 6f 2c 61 2c 73 3b 72 65 74 75 72 6e 20 6f 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 30 3a 74 68 69 73 2e 67 65 74 50 6c 75 72 61 6c 46 6f 72 6d 28 74 2c 69 29 2c 61 3d 6e 2c 65 26 26 28 61 3d 65 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 65 78 74 44 65 6c 69 6d 69 74 65 72 2b 6e 29 2c 28 73 3d 74 68 69 73 2e 64 61 74 61 5b 74 5d 5b 61 5d 29 26 26 73 5b 6f 5d 3f 73 5b 6f 5d 3a 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 4d 69 73 73 69
                                                                                                                                                                                                                  Data Ascii: n(t){return+e({n:t})}}(r)),o=this.pluralForms[t]=i),o(e)},d.prototype.dcnpgettext=function(t,e,n,r,i){var o,a,s;return o=void 0===i?0:this.getPluralForm(t,i),a=n,e&&(a=e+this.options.contextDelimiter+n),(s=this.data[t][a])&&s[o]?s[o]:(this.options.onMissi
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC920INData Raw: 5f 22 2b 6c 28 65 29 2c 72 2c 74 2c 65 29 29 3a 72 7d 2c 5f 78 3a 63 2c 5f 6e 3a 28 74 2c 65 2c 72 2c 69 29 3d 3e 7b 6c 65 74 20 6f 3d 75 28 69 2c 76 6f 69 64 20 30 2c 74 2c 65 2c 72 29 3b 72 65 74 75 72 6e 20 6e 3f 28 6f 3d 6e 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 6e 67 65 74 74 65 78 74 22 2c 6f 2c 74 2c 65 2c 72 2c 69 29 2c 6e 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 6e 67 65 74 74 65 78 74 5f 22 2b 6c 28 69 29 2c 6f 2c 74 2c 65 2c 72 2c 69 29 29 3a 6f 7d 2c 5f 6e 78 3a 28 74 2c 65 2c 72 2c 69 2c 6f 29 3d 3e 7b 6c 65 74 20 61 3d 75 28 6f 2c 69 2c 74 2c 65 2c 72 29 3b 72 65 74 75 72 6e 20 6e 3f 28 61 3d 6e 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 6e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f
                                                                                                                                                                                                                  Data Ascii: _"+l(e),r,t,e)):r},_x:c,_n:(t,e,r,i)=>{let o=u(i,void 0,t,e,r);return n?(o=n.applyFilters("i18n.ngettext",o,t,e,r,i),n.applyFilters("i18n.ngettext_"+l(i),o,t,e,r,i)):o},_nx:(t,e,r,i,o)=>{let a=u(o,i,t,e,r);return n?(a=n.applyFilters("i18n.ngettext_with_co
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  81192.168.2.1049840104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC405OUTGET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1056INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Fri, 24 Oct 2025 14:12:18 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 116105
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OyofHBjt2gcu247G%2B%2FUPtjBSaEWWSEgbySKU11GgFle5i9EBGxH6SCzdfZBiLynSLg7X338X4yTa7KZgrHbUFdr8W3tcak%2BphjzU2K5LOzOKM7BAkz7%2BPde9wfU8KmoOvmWrCFdfZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a234ebd14758-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=954&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=983&delivery_rate=2830889&cwnd=227&unsent_bytes=0&cid=b4aa59f1a70a0472&ts=614&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC313INData Raw: 31 66 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 65 28 29 3a 64 65 66 69 6e 65 28 22 69 6e 65 72 74 22 2c 65 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 69 2c 6f 2c 72 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 61 28 65 2c 6e 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76
                                                                                                                                                                                                                  Data Ascii: 1feb!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(v
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 64 28 74 68 69 73 2c 75 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 3d 74 2c 74 68 69 73 2e 5f 72 6f 6f 74 45 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 5f 6d
                                                                                                                                                                                                                  Data Ascii: e||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._m
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 63 61 6c 4e 61 6d 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 28 73 3d 69 29 2e 67 65 74 44 69 73 74 72 69 62 75 74 65 64 4e 6f 64 65 73 3f 73 2e 67 65 74 44 69 73 74 72 69 62 75 74 65 64 4e 6f 64 65 73 28 29 3a 5b 5d 2c 72 3d 30 3b 72 3c 6f 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 63 28 6f 5b 72 5d 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 7d 69 66 28 22 73 6c 6f 74 22 3d 3d 69 2e 6c 6f 63 61 6c 4e 61 6d 65 29 7b 66 6f 72 28 76 61 72 20 73 2c 61 3d 28 73 3d 69 29 2e 61 73 73 69 67 6e 65 64 4e 6f 64 65 73 3f 73 2e 61 73 73 69 67 6e 65 64 4e 6f 64 65 73 28 7b 66 6c 61 74 74 65 6e 3a 21 30 7d 29 3a 5b 5d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 28 61 5b 64 5d 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 7d 7d 66 6f 72 28 76 61 72 20 75 3d 65 2e 66 69 72 73 74
                                                                                                                                                                                                                  Data Ascii: calName){for(var o=(s=i).getDistributedNodes?s.getDistributedNodes():[],r=0;r<o.length;r++)c(o[r],t,n);return}if("slot"==i.localName){for(var s,a=(s=i).assignedNodes?s.assignedNodes({flatten:!0}):[],d=0;d<a.length;d++)c(a[d],t,n);return}}for(var u=e.first
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 3d 6e 75 6c 6c 7d 7d 2c 7b 6b 65 79 3a 22 5f 6d 61 6b 65 53 75 62 74 72 65 65 55 6e 66 6f 63 75 73 61 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 28 63 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 5f 76 69 73 69 74 4e 6f 64 65 28 65 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 2c 6f 3d 76 6f 69 64 20 30 3b 69 3b 29 7b 69 66 28 69 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54 5f 46 52 41 47 4d 45 4e 54 5f 4e 4f 44 45 29
                                                                                                                                                                                                                  Data Ascii: his._inertManager=null}},{key:"_makeSubtreeUnfocusable",value:function(e){var t=this,n=(c(e,(function(e){return t._visitNode(e)})),document.activeElement);if(!document.body.contains(e)){for(var i=e,o=void 0;i;){if(i.nodeType===Node.DOCUMENT_FRAGMENT_NODE)
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 6e 6d 61 6e 61 67 65 53 75 62 74 72 65 65 28 65 29 7d 29 2c 74 68 69 73 29 29 3a 22 61 74 74 72 69 62 75 74 65 73 22 3d 3d 3d 74 2e 74 79 70 65 26 26 28 22 74 61 62 69 6e 64 65 78 22 3d 3d 3d 74 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3f 74 68 69 73 2e 5f 6d 61 6e 61 67 65 4e 6f 64 65 28 69 29 3a 69 21 3d 3d 74 68 69 73 2e 5f 72 6f 6f 74 45 6c 65 6d 65 6e 74 26 26 22 69 6e 65 72 74 22 3d 3d 3d 74 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 26 26 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 26 26 28 74 68 69 73 2e 5f 61 64 6f 70 74 49 6e 65 72 74 52 6f 6f 74 28 69 29 2c 6e 3d 74 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 2e 67 65 74 49 6e 65 72 74 52 6f 6f 74 28 69 29 2c 74 68 69 73 2e 5f 6d 61 6e 61 67 65 64 4e 6f 64 65 73
                                                                                                                                                                                                                  Data Ascii: nmanageSubtree(e)}),this)):"attributes"===t.type&&("tabindex"===t.attributeName?this._manageNode(i):i!==this._rootElement&&"inert"===t.attributeName&&i.hasAttribute("inert")&&(this._adoptInertRoot(i),n=this._inertManager.getInertRoot(i),this._managedNodes
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 6f 76 65 72 72 6f 64 65 46 6f 63 75 73 4d 65 74 68 6f 64 3d 21 30 29 29 3a 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 26 26 28 74 68 69 73 2e 5f 73 61 76 65 64 54 61 62 49 6e 64 65 78 3d 65 2e 74 61 62 49 6e 64 65 78 2c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 49 6e 65 72 74 52 6f 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 74 68 72 6f 77 49 66 44 65 73 74 72 6f 79 65 64 28 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 2e 61 64 64 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 6d 6f 76 65 49 6e 65 72 74 52 6f 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f
                                                                                                                                                                                                                  Data Ascii: overrodeFocusMethod=!0)):e.hasAttribute("tabindex")&&(this._savedTabIndex=e.tabIndex,e.removeAttribute("tabindex")))}},{key:"addInertRoot",value:function(e){this._throwIfDestroyed(),this._inertRoots.add(e)}},{key:"removeInertRoot",value:function(e){this._
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1021INData Raw: 3b 72 65 74 75 72 6e 20 6e 3f 28 6e 2e 72 65 6d 6f 76 65 49 6e 65 72 74 52 6f 6f 74 28 74 29 2c 6e 2e 64 65 73 74 72 6f 79 65 64 26 26 74 68 69 73 2e 5f 6d 61 6e 61 67 65 64 4e 6f 64 65 73 2e 64 65 6c 65 74 65 28 65 29 2c 6e 29 3a 6e 75 6c 6c 7d 7d 2c 7b 6b 65 79 3a 22 5f 6f 6e 44 6f 63 75 6d 65 6e 74 4c 6f 61 64 65 64 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 6e 65 72 74 5d 22 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 49 6e 65 72 74 28 65 2c 21 30 29 7d 29 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 5f
                                                                                                                                                                                                                  Data Ascii: ;return n?(n.removeInertRoot(t),n.destroyed&&this._managedNodes.delete(e),n):null}},{key:"_onDocumentLoaded",value:function(){e.call(this._document.querySelectorAll("[inert]")).forEach((function(e){this.setInert(e,!0)}),this),this._observer.observe(this._
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  82192.168.2.1049839172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC593OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Mon, 29 Jul 2024 06:10:44 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342112
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=15EoLMate6LfVYq4I6JKL2HNQyZ%2Fb9sipe8OwTE3u9sJmrt0%2F%2FH6rKhUh1GeMQpjK4ExPKzh0vel4ZUC53%2Bt67gqN6RBdysZkYrDNC1jNxmo1XV4v8qsmvMfmG9dpQD01O9QV4kXJA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a234f9b0e987-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1799&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1171&delivery_rate=1586849&cwnd=251&unsent_bytes=0&cid=29a9f3dc47449ca4&ts=630&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC311INData Raw: 32 63 66 39 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                  Data Ascii: 2cf9(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProper
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 7d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 69 66 28 74 68 69 73 2e 66 6f 72 6d 44 61 74 61 3d 7b 7d 2c 74 68 69 73 2e 74 72 65 65 3d 7b 7d 2c 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6f 72 6d 44 61 74 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 74 68 69 73 2e 66 6f 72 6d 44 61 74 61 3d 74 3b 63 6f 6e 73 74 20 65 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 2e 6c 61 72 67 65 73 74 49 6e 64 65 78 3d 30 2c 74 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 22 22 3d 3d 3d 65 3f 65 3d 74 2e 6c 61 72 67 65 73 74 49 6e 64 65 78 2b 2b 3a 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73
                                                                                                                                                                                                                  Data Ascii: roperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.tes
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 69 3d 5b 5d 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 66 6f 72 28 63 6f 6e 73 74 5b 73 2c 6f 5d 6f 66 20 74 29 69 2e 70 75 73 68 28 2e 2e 2e 65 28 6f 29 29 3b 65 6c 73 65 22 22 21 3d 3d 74 26 26 69 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 69 7d 3b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2e 67 65 74 28 74 29 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 65 65 2e 68 61 73 28 74 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 65 65 2e 6b 65 79 73 28 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                                                                  Data Ascii: i=[];if(t instanceof Map)for(const[s,o]of t)i.push(...e(o));else""!==t&&i.push(t);return i};return e(this.get(t))},i.prototype.has=function(t){return this.tree.has(t)},i.prototype.keys=function(){return this.tree.keys()},i.prototype.values=function(){retu
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 28 2f 3a 24 2f 2c 22 22 29 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 31 7d 7d 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e 66 69 65 6c 64 29 2e 65 76 65 72 79 28 28 74 3d 3e 28 74 3d 28 74 3d 74 2e 74 72 69 6d 28 29 29 2e 72 65 70 6c 61 63 65 41 6c 6c 28 2f 5b 28 29 2f 2e 2a 23 5c 73 2d 5d 2b 2f 67 2c 22 22 29 2c 2f 5e 5b 2b 5d 3f 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 74 29 29 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e 66 69 65 6c 64 29 2e 65 76 65 72 79 28 28 74 3d 3e 28 74 3d 74 2e 74 72 69 6d 28 29 2c 21 21 2f 5e
                                                                                                                                                                                                                  Data Ascii: (/:$/,""))}catch{return!1}})))throw new o(this)},l=function(t){if(!t.getAll(this.field).every((t=>(t=(t=t.trim()).replaceAll(/[()/.*#\s-]+/g,""),/^[+]?[0-9]+$/.test(t)))))throw new o(this)},c=function(t){if(!t.getAll(this.field).every((t=>(t=t.trim(),!!/^
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 22 2c 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 29 2c 74 2e 73 65 74 28 22 68 65 69 63 22 2c 22 69 6d 61 67 65 2f 68 65 69 63 22 29 2c 74 2e 73 65 74 28 22 61 73 66 7c 61 73 78 22 2c 22 76 69 64 65 6f 2f 78 2d 6d 73 2d 61 73 66 22 29 2c 74 2e 73 65 74 28 22 77 6d 76 22 2c 22 76 69 64 65 6f 2f 78 2d 6d 73 2d 77 6d 76 22 29 2c 74 2e 73 65 74 28 22 77 6d 78 22 2c 22 76 69 64 65 6f 2f 78 2d 6d 73 2d 77 6d 78 22 29 2c 74 2e 73 65 74 28 22 77 6d 22 2c 22 76 69 64 65 6f 2f 78 2d 6d 73 2d 77 6d 22 29 2c 74 2e 73 65 74 28 22 61 76 69 22 2c 22 76 69 64 65 6f 2f 61 76 69 22 29 2c 74 2e 73 65 74 28 22 64 69 76 78 22 2c 22 76 69 64 65 6f 2f 64 69 76 78 22 29 2c 74 2e 73 65 74 28 22 66 6c 76 22 2c 22 76 69 64 65 6f 2f 78 2d 66 6c 76 22 29 2c 74 2e 73 65 74 28 22 6d 6f
                                                                                                                                                                                                                  Data Ascii: ","image/x-icon"),t.set("heic","image/heic"),t.set("asf|asx","video/x-ms-asf"),t.set("wmv","video/x-ms-wmv"),t.set("wmx","video/x-ms-wmx"),t.set("wm","video/x-ms-wm"),t.set("avi","video/avi"),t.set("divx","video/divx"),t.set("flv","video/x-flv"),t.set("mo
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 74 69 6f 6e 2f 72 61 72 22 29 2c 74 2e 73 65 74 28 22 37 7a 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 37 7a 2d 63 6f 6d 70 72 65 73 73 65 64 22 29 2c 74 2e 73 65 74 28 22 65 78 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 64 6f 77 6e 6c 6f 61 64 22 29 2c 74 2e 73 65 74 28 22 70 73 64 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 29 2c 74 2e 73 65 74 28 22 78 63 66 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 29 2c 74 2e 73 65 74 28 22 64 6f 63 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6d 73 77 6f 72 64 22 29 2c 74 2e 73 65 74 28 22 70 6f 74 7c 70 70 73 7c 70 70 74 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 70 6f 77 65 72 70 6f 69
                                                                                                                                                                                                                  Data Ascii: tion/rar"),t.set("7z","application/x-7z-compressed"),t.set("exe","application/x-msdownload"),t.set("psd","application/octet-stream"),t.set("xcf","application/octet-stream"),t.set("doc","application/msword"),t.set("pot|pps|ppt","application/vnd.ms-powerpoi
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 78 6d 6c 66 6f 72 6d 61 74 73 2d 6f 66 66 69 63 65 64 6f 63 75 6d 65 6e 74 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 6d 6c 2e 73 6c 69 64 65 73 68 6f 77 22 29 2c 74 2e 73 65 74 28 22 70 70 73 6d 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 70 6f 77 65 72 70 6f 69 6e 74 2e 73 6c 69 64 65 73 68 6f 77 2e 6d 61 63 72 6f 45 6e 61 62 6c 65 64 2e 31 32 22 29 2c 74 2e 73 65 74 28 22 70 6f 74 78 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 70 65 6e 78 6d 6c 66 6f 72 6d 61 74 73 2d 6f 66 66 69 63 65 64 6f 63 75 6d 65 6e 74 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 6d 6c 2e 74 65 6d 70 6c 61 74 65 22 29 2c 74 2e 73 65 74 28 22 70 6f 74 6d 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 70 6f 77 65 72 70 6f 69 6e 74 2e
                                                                                                                                                                                                                  Data Ascii: xmlformats-officedocument.presentationml.slideshow"),t.set("ppsm","application/vnd.ms-powerpoint.slideshow.macroEnabled.12"),t.set("potx","application/vnd.openxmlformats-officedocument.presentationml.template"),t.set("potm","application/vnd.ms-powerpoint.
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 57 69 74 68 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 29 29 29 29 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e 66 69 65 6c 64 29 2e 65 76 65 72 79 28 28 74 3d 3e 74 68 69 73 2e 61 63 63 65 70 74 3f 2e 73 6f 6d 65 28 28 65 3d 3e 74 3d 3d 3d 53 74 72 69 6e 67 28 65 29 29 29 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e 66 69 65 6c 64 29 2e 65 76 65 72 79 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 30 3d 3d 3d 28 69 3d 6e 65 77 20 44 61 74 65 28 74 29 2e 67 65 74 44 61 79 28 29 29 3f 37 3a 69 3b 76 61 72 20 69 3b 72 65
                                                                                                                                                                                                                  Data Ascii: With(e.toLowerCase())))))))))throw new o(this)},h=function(t){if(!t.getAll(this.field).every((t=>this.accept?.some((e=>t===String(e))))))throw new o(this)},u=function(t){if(!t.getAll(this.field).every((t=>{const e=0===(i=new Date(t).getDay())?7:i;var i;re
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 32 7d 2d 5b 30 2d 39 5d 7b 32 7d 24 2f 2e 74 65 73 74 28 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 29 26 26 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 3c 74 29 29 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e 66 69 65 6c 64 29 3b 6c 65 74 20 69 3d 30 3b 69 66 28 65 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 69 6c 65 26 26 28 69 2b 3d 74 2e 73 69 7a 65 29 7d 29 29 2c 69 3c 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 41 6c 6c
                                                                                                                                                                                                                  Data Ascii: 2}-[0-9]{2}$/.test(this.threshold)&&this.threshold<t)))))throw new o(this)},j=function(t){const e=t.getAll(this.field);let i=0;if(e.forEach((t=>{t instanceof File&&(i+=t.size)})),i<parseInt(this.threshold))throw new o(this)},$=function(t){const e=t.getAll
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC258INData Raw: 20 6f 29 29 74 68 72 6f 77 20 65 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 2e 66 69 65 6c 64 26 26 21 74 2e 68 61 73 28 65 2e 66 69 65 6c 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 2e 65 72 72 6f 72 29 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2e 66 69 65 6c 64 2c 65 29 7d 72 65 74 75 72 6e 20 74 7d 29 2c 6e 65 77 20 4d 61 70 29 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 72 2e 6b 65 79 73 28 29 29 70 2e 68 61 73 28 74 29 7c 7c 70 2e 73 65 74 28 74 2c 7b 76 61 6c 69 64 49 6e 70 75 74 73 3a 72 2e 67 65 74 41 6c 6c 28 74 29 7d 29 3b 72 65 74 75 72 6e 20 70 7d 2c 75 73 65 3a 74 3d 3e 7b 45 2e 70 75 73 68 28 74 29 7d 2c 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 46 3d 77 69 6e 64 6f 77 2e 73 77 76 29 26 26 76 6f 69 64 20 30 21 3d 3d 46 3f 46 3a 7b 7d 7d 7d 29 28 29
                                                                                                                                                                                                                  Data Ascii: o))throw e;if(void 0!==e.field&&!t.has(e.field)&&void 0!==e.error)return t.set(e.field,e)}return t}),new Map);for(const t of r.keys())p.has(t)||p.set(t,{validInputs:r.getAll(t)});return p},use:t=>{E.push(t)},...null!==(F=window.swv)&&void 0!==F?F:{}}})()


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  83192.168.2.1049841172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC589OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Mon, 29 Jul 2024 06:10:44 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342112
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=skrcfhJ1ojzmpBnAwPZCNotwI6QSve%2FxunNomEhp5YddtwdMi25TbredLzBnA5Q%2BrNX2b85lO24h5mJ1xnkoU3whle07v7dIW%2Fh%2BQdDShzjpFBkGhhAbChB5hOaFNeADgN6GpkKZDg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a234f99a2e64-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1544&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1167&delivery_rate=1858793&cwnd=251&unsent_bytes=0&cid=0c778be9faf35234&ts=615&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC311INData Raw: 33 34 36 66 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22
                                                                                                                                                                                                                  Data Ascii: 346f(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74 22 5d 2c 5b 22 6d 61 69 6c 5f 66 61 69 6c 65 64 22 2c 22 66 61 69 6c 65 64 22 5d 2c 5b 22 73 75 62 6d 69 74 74 69 6e 67 22 2c 22 73 75 62 6d 69 74 74 69 6e 67 22 5d 2c 5b 22 72 65 73 65 74 74 69 6e 67 22 2c 22 72 65 73 65 74 74 69 6e 67 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6e 67 22 2c 22 76 61 6c 69 64 61 74 69 6e 67 22 5d 2c 5b 22 70 61 79 6d 65 6e 74 5f 72 65 71 75 69 72 65 64 22 2c 22 70 61 79 6d 65 6e 74 2d 72 65 71 75 69 72 65 64 22 5d 5d 29 3b 6e 2e 68 61 73 28 74 29 26 26 28 74 3d 6e 2e 67 65 74 28 74 29 29 2c 41 72 72 61 79
                                                                                                                                                                                                                  Data Ascii: ing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 66 65 74 63 68 28 6f 7c 7c 63 7c 7c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 7b 2e 2e 2e 64 2c 68 65 61 64 65 72 73 3a 69 2c 62 6f 64 79 3a 6c 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 69 66 28 65 2e 73 74 61 74 75 73 3e 3d 32 30 30 26 26 65 2e 73 74 61 74 75 73 3c 33 30 30 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 65 7d 29 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 69 66 28 32 30 34 3d 3d 3d 65 2e 73 74 61 74 75 73 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 65 26 26 65 2e 6a 73 6f 6e 29 72 65 74 75 72 6e 20 65 2e 6a 73 6f 6e 28 29 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 72 6f 77 20 75 7d 29 29 3b 74 68 72 6f 77 20 75 7d 29
                                                                                                                                                                                                                  Data Ascii: window.fetch(o||c||window.location.href,{...d,headers:i,body:l}).then((e=>Promise.resolve(e).then((e=>{if(e.status>=200&&e.status<300)return e;throw e})).then((e=>{if(204===e.status)return null;if(e&&e.json)return e.json().catch((()=>{throw u}));throw u})
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 6f 2c 6e 75 6c 6c 21 3d 61 3f 61 3a 5b 5d 29 7d 69 66 28 74 2e 63 6f 6e 74 61 69 6e 73 28 61 29 29 62 72 65 61 6b 7d 7d 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 28 29 3d 3e 7b 6e 28 65 2c 66 29 7d 29 29 7d 72 2e 75 73 65 3d 65 3d 3e 7b 6f 2e 75 6e 73 68 69 66 74 28 65 29 7d 3b 63 6f 6e 73 74 20 73 3d 28 65 2c 74 2c 61 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 7b 73 63 6f 70 65 3a 72 3d 65 2c 2e 2e 2e 6f 7d 3d 6e 75 6c 6c 21 3d 6e 3f 6e 3a 7b 7d 2c 63 3d 60 24 7b 65 2e 77 70 63 66 37 3f 2e 75 6e 69 74 54 61 67 7d 2d 76 65 2d 24 7b 74 7d 60 2e 72 65 70 6c 61 63 65 41 6c 6c 28 2f 5b 5e 30 2d 39 61 2d 7a 5f 2d 5d 2b 2f 67 69 2c 22 22 29 2c 73 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 5b
                                                                                                                                                                                                                  Data Ascii: o,null!=a?a:[])}if(t.contains(a))break}}})).finally((()=>{n(e,f)}))}r.use=e=>{o.unshift(e)};const s=(e,t,a,n)=>{const{scope:r=e,...o}=null!=n?n:{},c=`${e.wpcf7?.unitTag}-ve-${t}`.replaceAll(/[^0-9a-z_-]+/gi,""),s=e.querySelector(`.wpcf7-form-control-wrap[
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 75 6c 20 6c 69 23 24 7b 61 7d 60 29 3f 2e 72 65 6d 6f 76 65 28 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 5b 64 61 74 61 2d 6e 61 6d 65 3d 22 24 7b 74 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 77 70 63 66 37 2d 6e 6f 74 2d 76 61 6c 69 64 2d 74 69 70 22 29 3f 2e 72 65 6d 6f 76 65 28 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 61 72 69 61 2d 69 6e 76 61 6c 69 64 5d 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                  Data Ascii: t.querySelector(`.screen-reader-response ul li#${a}`)?.remove(),e.querySelectorAll(`.wpcf7-form-control-wrap[data-name="${t}"]`).forEach((e=>{e.querySelector(".wpcf7-not-valid-tip")?.remove(),e.querySelectorAll("[aria-invalid]").forEach((e=>{e.setAttribut
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 61 69 6e 65 72 50 6f 73 74 2c 73 74 61 74 75 73 3a 65 2e 77 70 63 66 37 2e 73 74 61 74 75 73 2c 69 6e 70 75 74 73 3a 41 72 72 61 79 2e 66 72 6f 6d 28 6f 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 5b 30 5d 2c 61 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 21 74 2e 6d 61 74 63 68 28 2f 5e 5f 2f 29 26 26 7b 6e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 61 7d 7d 29 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 31 21 3d 3d 65 29 29 2c 66 6f 72 6d 44 61 74 61 3a 6f 7d 3b 72 28 7b 65 6e 64 70 6f 69 6e 74 3a 60 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 73 2f 24 7b 65 2e 77 70 63 66 37 2e 69 64 7d 2f 66 65 65 64 62 61 63 6b 60 2c 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6f 2c 77 70 63 66 37 3a 7b 65 6e 64 70 6f 69 6e 74 3a 22 66 65 65 64 62 61 63 6b 22 2c 66 6f 72 6d 3a
                                                                                                                                                                                                                  Data Ascii: ainerPost,status:e.wpcf7.status,inputs:Array.from(o,(e=>{const t=e[0],a=e[1];return!t.match(/^_/)&&{name:t,value:a}})).filter((e=>!1!==e)),formData:o};r({endpoint:`contact-forms/${e.wpcf7.id}/feedback`,method:"POST",body:o,wpcf7:{endpoint:"feedback",form:
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 3d 22 22 7d 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 2c 6f 3d 7b 63 6f 6e 74 61 63 74 46 6f 72 6d 49 64 3a 65 2e 77 70 63 66 37 2e 69 64 2c 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 3a 65 2e 77 70 63 66 37 2e 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 2c 63 6f 6e 74 61 63 74 46 6f 72 6d 4c 6f 63 61 6c 65 3a 65 2e 77 70 63 66 37 2e 6c 6f 63 61 6c 65 2c 75 6e 69 74 54 61 67 3a 65 2e 77 70 63 66 37 2e 75 6e 69 74 54 61 67 2c 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 49 64 3a 65 2e 77 70 63 66 37 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 2c 73 74 61 74 75 73 3a 65 2e 77 70 63 66 37 2e 73 74 61 74 75 73 2c 69 6e 70 75 74 73 3a 41 72 72 61 79 2e 66 72 6f 6d 28 74 2c 28 65 3d 3e 7b 63 6f 6e
                                                                                                                                                                                                                  Data Ascii: =""}))};function f(e){const t=new FormData(e),o={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,inputs:Array.from(t,(e=>{con
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 61 6e 73 77 65 72 5f 24 7b 61 7d 22 5d 60 29 2e 76 61 6c 75 65 3d 72 7d 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 3b 65 2e 77 70 63 66 37 3d 7b 69 64 3a 74 28 61 2e 67 65 74 28 22 5f 77 70 63 66 37 22 29 29 2c 73 74 61 74 75 73 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 75 73 22 29 2c 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 3a 61 2e 67 65 74 28 22 5f 77 70 63 66 37 5f 76 65 72 73 69 6f 6e 22 29 2c 6c 6f 63 61 6c 65 3a 61 2e 67 65 74 28 22 5f 77 70 63 66 37 5f 6c 6f 63 61 6c 65 22 29 2c 75 6e 69 74 54 61 67 3a 61 2e 67 65 74 28 22 5f 77 70 63 66 37 5f 75 6e 69 74 5f 74 61 67 22 29 2c 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 3a 74 28 61 2e 67
                                                                                                                                                                                                                  Data Ascii: answer_${a}"]`).value=r}))}};function w(e){const a=new FormData(e);e.wpcf7={id:t(a.get("_wpcf7")),status:e.getAttribute("data-status"),pluginVersion:a.get("_wpcf7_version"),locale:a.get("_wpcf7_locale"),unitTag:a.get("_wpcf7_unit_tag"),containerPost:t(a.g
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 2d 61 73 2d 76 61 6c 69 64 61 74 69 6f 6e 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 21 30 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 21 74 7c 7c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6f 70 74 69 6f 6e 61 6c 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 61 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 3b 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 69 6e 76 65 72 74 22 29 26 26 61 2e 63 68 65 63 6b 65 64 7c 7c 21
                                                                                                                                                                                                                  Data Ascii: cf7-acceptance-as-validation"))return;const t=()=>{let t=!0;e.querySelectorAll(".wpcf7-acceptance").forEach((e=>{if(!t||e.classList.contains("optional"))return;const a=e.querySelector('input[type="checkbox"]');(e.classList.contains("invert")&&a.checked||!
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 28 65 2c 7b 73 75 62 6d 69 74 74 65 72 3a 74 2e 73 75 62 6d 69 74 74 65 72 7d 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 70 63 66 37 73 75 62 6d 69 74 22 2c 28 74 3d 3e 7b 74 2e 64 65 74 61 69 6c 2e 61 70 69 52 65 73 70 6f 6e 73 65 2e 63 61 70 74 63 68 61 26 26 75 28 65 2c 74 2e 64 65 74 61 69 6c 2e 61 70 69 52 65 73 70 6f 6e 73 65 2e 63 61 70 74 63 68 61 29 2c 74 2e 64 65 74 61 69 6c 2e 61 70 69 52 65 73 70 6f 6e 73 65 2e 71 75 69 7a 26 26 6d 28 65 2c 74 2e 64 65 74 61 69 6c 2e 61 70 69 52 65 73 70 6f 6e 73 65 2e 71 75 69 7a 29 7d 29 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 70 63 66 37 72 65 73 65 74 22 2c 28 74 3d 3e 7b 74 2e 64 65 74
                                                                                                                                                                                                                  Data Ascii: (e,{submitter:t.submitter}),t.preventDefault()})),e.addEventListener("wpcf7submit",(t=>{t.detail.apiResponse.captcha&&u(e,t.detail.apiResponse.captcha),t.detail.apiResponse.quiz&&m(e,t.detail.apiResponse.quiz)})),e.addEventListener("wpcf7reset",(t=>{t.det


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  84192.168.2.1049842104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC408OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:21 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ciTWtP3Wjf9WfYiNz1Ev1GvdNAMzZk17miEpM6UTJ7HEohntMozR8OOGuKG6Jgmcd0xTYiv2RB2UuQo41PMKlo6nFD3X09ayzMVFrjAJ4A4CocXxtyvafHm8pK5psXPbx4%2FLhrPlfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a234fb5a4644-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1310&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=986&delivery_rate=2473099&cwnd=244&unsent_bytes=0&cid=c11e4a8acd3b5975&ts=559&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC323INData Raw: 31 39 65 31 0d 0a 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 7d 2c 69 3d 28 77 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 29 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 77 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 63 3d 77 2e 74 6f 53 74 72 69 6e
                                                                                                                                                                                                                  Data Ascii: 19e1var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStrin
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 72 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 75 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 72 29 7b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 72 2c 6e 2c 69 29 7b 76 61 72 20 61 2c 63 2c 75 2c 68 3b 72 3d 72 26 26 72 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 72 3a 76 2c 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 69 3d 6e 65 77 20 4f 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 72 2c 22 5f 69 6e 76 6f 6b 65 22 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                  Data Ascii: (t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 68 6f 64 3d 22 74 68 72 6f 77 22 2c 75 2e 61 72 67 3d 6e 2e 61 72 67 29 7d 7d 29 7d 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 2c 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 6e 6f 72 6d 61 6c 22 2c 61 72 67 3a 74 2e 63 61 6c 6c 28 65 2c 72 29 7d 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 74 68 72 6f 77 22 2c 61 72 67 3a 74 7d 7d 7d 74 2e 77 72 61 70 3d 68 3b 76 61 72 20 66 3d 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 2c 73 3d 22 73 75 73 70 65 6e 64 65 64 59 69 65 6c 64 22 2c 70 3d 22 65 78 65 63 75 74 69 6e 67 22 2c 79 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 67 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 7d
                                                                                                                                                                                                                  Data Ascii: hod="throw",u.arg=n.arg)}})}),r}function l(t,e,r){try{return{type:"normal",arg:t.call(e,r)}}catch(t){return{type:"throw",arg:t}}}t.wrap=h;var f="suspendedStart",s="suspendedYield",p="executing",y="completed",g={};function v(){}function d(){}function m(){}
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 65 74 75 72 6e 20 74 3b 69 66 28 21 69 73 4e 61 4e 28 74 2e 6c 65 6e 67 74 68 29 29 72 65 74 75 72 6e 20 72 3d 2d 31 2c 28 6f 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 66 6f 72 28 3b 2b 2b 72 3c 74 2e 6c 65 6e 67 74 68 3b 29 69 66 28 6e 2e 63 61 6c 6c 28 74 2c 72 29 29 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 3d 74 5b 72 5d 2c 6f 2e 64 6f 6e 65 3d 21 31 2c 6f 3b 72 65 74 75 72 6e 20 6f 2e 76 61 6c 75 65 3d 65 2c 6f 2e 64 6f 6e 65 3d 21 30 2c 6f 7d 29 2e 6e 65 78 74 3d 6f 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 72 65 74 75 72 6e 20 6f 28 4c 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 64 2e 70 72 6f 74 6f 74 79 70 65 3d 6d 2c
                                                                                                                                                                                                                  Data Ascii: eturn t;if(!isNaN(t.length))return r=-1,(o=function o(){for(;++r<t.length;)if(n.call(t,r))return o.value=t[r],o.done=!1,o;return o.value=e,o.done=!0,o}).next=o}throw new TypeError(typeof t+" is not iterable")}return o(L,"constructor",{value:d.prototype=m,
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 65 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 5f 29 2c 21 74 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 72 2e 63 68 61 72 41 74 28 30 29 26 26 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 26 26 21 69 73 4e 61 4e 28 2b 72 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 72 5d 3d 65 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 74 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                  Data Ascii: null,this.method="next",this.arg=e,this.tryEntries.forEach(_),!t)for(var r in this)"t"===r.charAt(0)&&n.call(this,r)&&!isNaN(+r.slice(1))&&(this[r]=e)},stop:function(){this.done=!0;var t=this.tryEntries[0].completion;if("throw"===t.type)throw t.arg;return
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC834INData Raw: 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 65 3b 2d 2d 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 65 5d 3b 69 66 28 72 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63
                                                                                                                                                                                                                  Data Ascii: .next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.length-1;0<=e;--e){var r=this.tryEntries[e];if(r.finallyLoc===t)return this.c
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  85192.168.2.104983799.86.4.1174433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC483OUTGET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-home-countertop-1.png HTTP/1.1
                                                                                                                                                                                                                  Host: mlm0cboo8paw.i.optimole.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 6071
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                  Content-Disposition: inline; filename="spritesheet-home-countertop-1.png"
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'
                                                                                                                                                                                                                  ETag: "Z7lLnh38bLHJsgn-PqkQfiWOfz7BNEUVwdZc2HESKYE/RIjQyZTAwMzBiZDgzMTIxODIzNzY2ODMwNWMxYWU3ZGQwIg"
                                                                                                                                                                                                                  Server: Optimole
                                                                                                                                                                                                                  X-Request-Id: Hj5fKRxhtyUG1H1aGf6xa
                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                  Via: 1.1 94faae20b0f122c4555025f52a2fd744.cloudfront.net (CloudFront)
                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  X-Amz-Cf-Id: B2h_38ojy7u2qxyZ71CpYAYg4XMmYqNz3bHv9FFXsxdZT7o7KswhUA==
                                                                                                                                                                                                                  accept-ch: ECT
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC6071INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 cd 00 00 00 97 08 03 00 00 01 f6 70 1f 5c 00 00 01 ef 50 4c 54 45 00 00 00 ab 1b 1b d2 ff ff ff ff 00 ff ff ff f5 7f 11 09 93 bd 6c 8b 35 c6 20 37 ff 8e 1c ff ff ff 56 aa 38 1b 94 95 ff ff ff ef 8f 20 4c a6 4d c9 2a 2a 00 8b ae ff ff ff f5 99 1f 5b a4 40 d7 d7 d7 55 a5 3e cc 2c 2c f8 95 1c ff ff ff df df df 00 8b b1 f5 92 1f ff ff ff 00 8a b3 00 87 b6 54 ab 3f f7 93 1c ff ff ff cb 28 2c 58 a4 3d ca 2a 2e 58 a7 3d ee ee ee 00 8c b7 ee ee ee cb 2a 2d ff ff ff f5 93 1d cb 28 2c cc 2a 2d 00 8b b7 00 8a b3 f0 f0 f0 f1 f1 f1 00 89 b4 f7 93 1c 58 a5 3e ff ff ff d7 20 27 cc 28 2c 00 89 b3 58 a6 3e cc 28 2e 00 89 b4 d2 24 29 ff ff ff f7 95 1e 00 89 b4 f5 f5 f5 cb 28 2c 00 8a b4 59 a6 3b f8 94 1d ff ff ff cb
                                                                                                                                                                                                                  Data Ascii: PNGIHDRp\PLTEl5 7V8 LM**[@U>,,T?(,X=*.X=*-(,*-X> '(,X>(.$)(,Y;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  86192.168.2.104983599.86.4.1174433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:22 UTC395OUTGET /js-lib/v2/latest/optimole_lib_no_poly.min.js HTTP/1.1
                                                                                                                                                                                                                  Host: mlm0cboo8paw.i.optimole.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC597INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  Content-Length: 13155
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Date: Mon, 26 Aug 2024 00:44:31 GMT
                                                                                                                                                                                                                  Last-Modified: Mon, 18 Sep 2023 08:33:57 GMT
                                                                                                                                                                                                                  ETag: "0eb89ca19c4471edb661005556332adc"
                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                  Cache-Control: max-age=31536000,public
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                  Via: 1.1 2ef0748a2a8fca13fd6065b6b046c33c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  X-Amz-Cf-Id: xCE2SdkF01y4PzTRUqcSuXVi5KZDy_0WYcdXylB1WQyxnjhJY5mG0A==
                                                                                                                                                                                                                  Age: 5262173
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC13155INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 7b 72 6f 6f 74 3a 6e 75 6c 6c 2c 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 31 35 30 70 78 20 30 70 78 20 35 30 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 74 68 69 73 2e 62 75 69 6c 64 54 68 72 65 73 68 6f 6c 64 4c 69 73 74 28 29 2c 63 6c 61 73 73 54 61 72 67 65 74 3a 74 68 69 73 7d 3b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 2c 74 29 7d 61 64 64 54 6f 4f 62 73 65 72 76 65 72 28 65 29 7b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 28 65 29 7d 72 65 6d 6f 76 65 46 72 6f 6d 4f 62 73 65 72 76 65 72 28 65 29
                                                                                                                                                                                                                  Data Ascii: !function(){"use strict";class e{constructor(e){let t={root:null,rootMargin:"150px 0px 500px",threshold:this.buildThresholdList(),classTarget:this};this.observer=new IntersectionObserver(e,t)}addToObserver(e){this.observer.observe(e)}removeFromObserver(e)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  87192.168.2.104984713.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                  x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222723Z-16849878b785jrf8dn0d2rczaw00000002ag00000000bwta
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  88192.168.2.1049851188.114.97.34433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC397OUTGET /wp-content/uploads/2020/01/long-line-bg.png HTTP/1.1
                                                                                                                                                                                                                  Host: www.grandrapidscountertops.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 2808
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 22 Feb 2025 22:10:16 GMT
                                                                                                                                                                                                                  last-modified: Wed, 29 Jan 2020 05:26:18 GMT
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 1027
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5o%2FDSrAacIVGL594GjbiK%2FB1FT36HZmkhsLPRsDoExXcO%2B%2Bs542wx38aIjGKFArKO87K2%2BR93x0LivZMgN5Nb%2Buwuj8CJmmmvh0wDbk%2Fz7cniXXy0QkNTezmm1eXFAWyr3fwdoexq9In6ClayxZh1qw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a238ce460bbe-DFW
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1368&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2870&recv_bytes=975&delivery_rate=2049539&cwnd=32&unsent_bytes=0&cid=8f7ed30b569e881a&ts=158&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC327INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 01 00 08 06 00 00 00 72 3e 1c 98 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                  Data Ascii: PNGIHDRr>pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 4b c4 39 00 d8 2d 00 30 49 57 66 48 00 b0 b7 00 c0 ce 10 0b b2 00 08 0c 00 30 51 88 85 29 00 04 7b 00 60 c8 23 23 78 00 84 99 00 14 46 f2 57 3c f1 2b ae 10 e7 2a 00 00 78 99 b2 3c b9 24 39 45 81 5b 08 2d 71 07 57 57 2e 1e 28 ce 49 17 2b 14 36 61 02 61 9a 40 2e c2 79 99 19 32 81 34 0f e0 f3 cc 00 00 a0 91 15 11 e0 83 f3 fd 78 ce 0e ae ce ce 36 8e b6 0e 5f 2d ea bf 06 ff 22 62 62 e3 fe e5 cf ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e 3c fc f7 f5 e0 be e2 24 81 32 5d 81 47 04 f8 e0 c2 cc f4 4c a5 1c cf 92 09 84 62 dc e6 8f 47 fc b7 0b ff fc 1d d3 22 c4 49 62 b9 58 2a 14 e3 51 12
                                                                                                                                                                                                                  Data Ascii: K9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*Q
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1112INData Raw: d1 3f 0b 9f 95 30 6b df ac 7e 4f 43 4f 81 67 b5 e7 23 2f 63 2f 91 57 ad d7 b0 b7 a5 77 aa f7 61 ef 17 3e f6 3e 72 9f e3 3e e3 3c 37 de 32 de 59 5f cc 37 c0 b7 c8 b7 cb 4f c3 6f 9e 5f 85 df 43 7f 23 ff 64 ff 7a ff d1 00 a7 80 25 01 67 03 89 81 41 81 5b 02 fb f8 7a 7c 21 bf 8e 3f 3a db 65 f6 b2 d9 ed 41 8c a0 b9 41 15 41 8f 82 ad 82 e5 c1 ad 21 68 c8 ec 90 ad 21 f7 e7 98 ce 91 ce 69 0e 85 50 7e e8 d6 d0 07 61 e6 61 8b c3 7e 0c 27 85 87 85 57 86 3f 8e 70 88 58 1a d1 31 97 35 77 d1 dc 43 73 df 44 fa 44 96 44 de 9b 67 31 4f 39 af 2d 4a 35 2a 3e aa 2e 6a 3c da 37 ba 34 ba 3f c6 2e 66 59 cc d5 58 9d 58 49 6c 4b 1c 39 2e 2a ae 36 6e 6c be df fc ed f3 87 e2 9d e2 0b e3 7b 17 98 2f c8 5d 70 79 a1 ce c2 f4 85 a7 16 a9 2e 12 2c 3a 96 40 4c 88 4e 38 94 f0 41 10 2a a8
                                                                                                                                                                                                                  Data Ascii: ?0k~OCOg#/c/Wwa>>r><72Y_7Oo_C#dz%gA[z|!?:eAAA!h!iP~aa~'W?pX15wCsDDDg1O9-J5*>.j<74?.fYXXIlK9.*6nl{/]py.,:@LN8A*


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  89192.168.2.1049850172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC580OUTGET /wp-content/plugins/crm-thrive/includes/assets/custom.js HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:23 GMT
                                                                                                                                                                                                                  last-modified: Wed, 15 Dec 2021 06:33:31 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NxUxDeg4TlnfyWccJDkLixJ4VY%2BvF%2FYCgCnj%2Bdq0srzBHNARk9c2qijwCsYUkZ5Kj%2BE2xg9oKghMSJJRk5%2BlkFY1Z7hrUGqFxygri%2F2qjODdGYibMElmrVKQhjHO8aqlJIeMrv5iug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a238cc44eaa0-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1056&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1158&delivery_rate=2875868&cwnd=239&unsent_bytes=0&cid=4389b8b2067db3d1&ts=234&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC319INData Raw: 32 30 34 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 72 6d 2d 73 75 62 6d 69 74 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 76 65 6e 74 2e 64 65 74 61 69 6c 2e 72 65 73 70 6f 6e 73 65 5f 69 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 70 6f 6e 73 65 5f 69 64 20 3d 20 65 76 65 6e 74 2e 64 65 74 61 69 6c 2e 72 65 73 70 6f 6e 73 65 5f 69 64 3b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 20 3a 20 22 70 6f 73 74 22 2c 0d
                                                                                                                                                                                                                  Data Ascii: 204jQuery(document).ready( function() { window.addEventListener("form-submit", function(event){ console.log(event.detail.response_id); var response_id = event.detail.response_id; jQuery.ajax({ type : "post",
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC204INData Raw: 75 72 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 20 3a 20 7b 61 63 74 69 6f 6e 3a 20 22 77 73 6c 5f 74 79 70 65 66 6f 72 6d 22 2c 20 72 65 73 70 6f 6e 73 65 5f 69 64 3a 72 65 73 70 6f 6e 73 65 5f 69 64 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6f 6b 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 7d 2c 20 66 61 6c 73 65 29 3b 0d 0a 7d 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: url, data : {action: "wsl_typeform", response_id:response_id}, success: function(response) { console.log("ok"); } }) }, false);});
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  90192.168.2.1049848172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC603OUTGET /wp-content/plugins/fusion-core/js/min/fusion-vertical-menu-widget.js?ver=5.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:23 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:54:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yuk82gO0AZ2sqcdkPh9cR77%2FeObV0Mt0SeyvkevnqVZXii2s5M7u1f%2BQFw590gDAFYREGd1KUd3L5b2O1l6TbI751Dc3TaLVqxC%2Bgxy9sBjmnffvkeM0wNOkm386O%2BVxO2JIx9TtEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a238cbe73ac0-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1112&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1181&delivery_rate=2439764&cwnd=241&unsent_bytes=0&cid=eee79efe6bd5fafd&ts=264&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC323INData Raw: 35 63 30 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 2c 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 6e 3d 65 2e 70 61 72 65 6e 74 28 29 3b 65 2e 66 69 6e 64 28 22 2e 63 68 69 6c 64 72 65 6e 2c 20 2e 73 75 62 2d 6d 65 6e 75 22 29 2e 6c 65 6e 67 74 68 26 26 65 2e 66 69 6e 64 28 22 3e 20 2e 63 68 69 6c 64 72 65 6e 2c 20 3e
                                                                                                                                                                                                                  Data Ascii: 5c0jQuery(document).ready(function(){jQuery(".fusion-vertical-menu-widget .current_page_item, .fusion-vertical-menu-widget .current-menu-item").each(function(){var e=jQuery(this),n=e.parent();e.find(".children, .sub-menu").length&&e.find("> .children, >
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1156INData Raw: 65 74 22 2c 22 2e 63 68 69 6c 64 72 65 6e 22 29 2e 73 68 6f 77 28 22 73 6c 6f 77 22 29 2c 6e 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 22 29 26 26 65 2e 66 69 6e 64 28 22 75 6c 22 29 2e 73 68 6f 77 28 22 73 6c 6f 77 22 29 7d 29 7d 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 2e 63 6c 69 63 6b 20 6c 69 20 61 20 2e 61 72 72 6f 77 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2c 69 3d 6e 2e 70 61 72 65
                                                                                                                                                                                                                  Data Ascii: et",".children").show("slow"),n.hasClass("fusion-vertical-menu-widget")&&e.find("ul").show("slow")})}),jQuery(window).on("load",function(){jQuery(".fusion-vertical-menu-widget.click li a .arrow").on("click",function(e){var n=jQuery(this).parent(),i=n.pare
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  91192.168.2.1049849104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC401OUTGET /wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:23 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342112
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zquy9WIsB8rQxY7YOHVaOR%2BCrWmbnmSJkPre7z5gGYWJnw0VgU9XHenI5%2BubTjcLj3RtYKt2h8sBNBWt8u8aOl8gZB8hub4e8hG%2BOT6EPjeOMpBqLrAqakxFNIfecOy7AM3mSvtd4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a238ea912d38-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1075&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2851&recv_bytes=979&delivery_rate=2599640&cwnd=221&unsent_bytes=0&cid=031eb3898416bc3b&ts=171&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC314INData Raw: 31 32 31 33 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 72 29 6e 2e 6f 28 72 2c 65 29 26 26 21 6e 2e 6f 28 74 2c 65 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 5b 65 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                  Data Ascii: 1213/*! This file is auto-generated */!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 7d 2c 74 3d 7b 7d 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 61 63 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 61 64 64 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 61 64 64 46 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 61 70 70 6c 79 46 69 6c 74 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 63 72 65 61 74 65 48
                                                                                                                                                                                                                  Data Ascii: efineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})}},t={};n.r(t),n.d(t,{actions:function(){return S},addAction:function(){return m},addFilter:function(){return p},applyFilters:function(){return k},createH
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 73 63 6f 72 65 73 2e 22 29 2c 21 31 29 7d 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 2c 63 2c 73 3d 31 30 29 7b 63 6f 6e 73 74 20 75 3d 6e 5b 74 5d 3b 69 66 28 21 65 28 6f 29 29 72 65 74 75 72 6e 3b 69 66 28 21 72 28 69 29 29 72 65 74 75 72 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 63 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 63 61 6c 6c 62 61 63 6b 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 73 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 49 66 20 73 70 65 63
                                                                                                                                                                                                                  Data Ascii: scores."),!1)};var o=function(n,t){return function(o,i,c,s=10){const u=n[t];if(!e(o))return;if(!r(i))return;if("function"!=typeof c)return void console.error("The hook callback must be a function.");if("number"!=typeof s)return void console.error("If spec
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC1369INData Raw: 6f 72 28 69 2e 5f 5f 63 75 72 72 65 6e 74 2e 70 75 73 68 28 73 29 3b 73 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3c 63 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 6e 3d 63 5b 73 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 5d 2e 63 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6f 29 3b 72 26 26 28 6f 5b 30 5d 3d 6e 29 2c 73 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2b 2b 7d 72 65 74 75 72 6e 20 69 2e 5f 5f 63 75 72 72 65 6e 74 2e 70 6f 70 28 29 2c 72 3f 6f 5b 30 5d 3a 76 6f 69 64 20 30 7d 7d 3b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3b 63 6f 6e 73 74 20 65 3d 6e 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 72 3d 65 2e 5f 5f 63 75 72 72 65 6e 74 5b 65
                                                                                                                                                                                                                  Data Ascii: or(i.__current.push(s);s.currentIndex<c.length;){const n=c[s.currentIndex].callback.apply(null,o);r&&(o[0]=n),s.currentIndex++}return i.__current.pop(),r?o[0]:void 0}};var u=function(n,t){return function(){var r;const e=n[t];return null!==(r=e.__current[e
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC214INData Raw: 72 3a 79 2c 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3a 46 2c 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3a 67 2c 64 6f 41 63 74 69 6f 6e 3a 62 2c 61 70 70 6c 79 46 69 6c 74 65 72 73 3a 6b 2c 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 3a 77 2c 63 75 72 72 65 6e 74 46 69 6c 74 65 72 3a 49 2c 64 6f 69 6e 67 41 63 74 69 6f 6e 3a 78 2c 64 6f 69 6e 67 46 69 6c 74 65 72 3a 54 2c 64 69 64 41 63 74 69 6f 6e 3a 4f 2c 64 69 64 46 69 6c 74 65 72 3a 6a 2c 61 63 74 69 6f 6e 73 3a 53 2c 66 69 6c 74 65 72 73 3a 7a 7d 3d 68 3b 28 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 29 2e 68 6f 6f 6b 73 3d 74 7d 28 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: r:y,removeAllActions:F,removeAllFilters:g,doAction:b,applyFilters:k,currentAction:w,currentFilter:I,doingAction:x,doingFilter:T,didAction:O,didFilter:j,actions:S,filters:z}=h;(window.wp=window.wp||{}).hooks=t}();
                                                                                                                                                                                                                  2024-10-25 22:27:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  92192.168.2.1049865172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC603OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:24 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:00 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KCw1hbM4cfZB%2BN5Y8KemNgVBEkWqMPZGsJULLnjQ%2BvVulvlkTTZeIhucD1cUv7GzsH9wt7YypDdcpl0rYlWRIIT1SoATSNY4%2F7QVdEDBcec7UrckmQp6x76%2BfUI80%2FZfI0VhS6M2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a23f4a6247ab-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=965&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1181&delivery_rate=2890219&cwnd=251&unsent_bytes=0&cid=9ece5ec563647ded&ts=241&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC322INData Raw: 64 31 30 0d 0a 76 61 72 20 63 73 73 75 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 22 20 75 61 2d 22 2c 72 3d 2f 5c 73 2a 28 5b 5c 2d 5c 77 20 5d 2b 29 5b 5c 73 5c 2f 5c 3a 5d 28 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 2c 6e 3d 2f 28 5b 5c 77 5c 2d 5c 2e 5d 2b 5b 5c 73 5c 2f 5d 5b 76 5d 3f 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 67 2c 61 3d 2f 5c 62 28 3f 3a 28 62 6c 61 63 6b 62 65 72 72 79 5c 77 2a 7c 62 62 31 30 29 7c 28 72 69 6d 20 74 61 62 6c 65 74 20 6f 73 29 29 28 3f 3a 5c 2f 28 5c 64 2b 5c 2e 5c 64 2b 28 3f 3a 5c 2e 5c 77 2b 29 2a 29 29 3f 2f 2c 62 3d 2f 5c 62 73 69 6c 6b 2d 61 63 63 65 6c 65 72 61 74
                                                                                                                                                                                                                  Data Ascii: d10var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerat
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 7c 5c 62 75 6e 69 78 5c 62 29 2f 2c 70 3d 2f 28 5c 62 61 6e 64 72 6f 69 64 5c 62 7c 5c 62 69 70 61 64 5c 62 7c 5c 62 69 70 6f 64 5c 62 7c 5c 62 77 69 6e 64 6f 77 73 20 70 68 6f 6e 65 5c 62 7c 5c 62 77 70 64 65 73 6b 74 6f 70 5c 62 7c 5c 62 78 62 6c 77 70 37 5c 62 7c 5c 62 7a 75 6e 65 77 70 37 5c 62 7c 5c 62 77 69 6e 64 6f 77 73 20 63 65 5c 62 7c 5c 62 62 6c 61 63 6b 62 65 72 72 79 5c 77 2a 7c 5c 62 62 62 31 30 5c 62 7c 5c 62 72 69 6d 20 74 61 62 6c 65 74 20 6f 73 5c 62 7c 5c 62 6d 65 65 67 6f 7c 5c 62 77 65 62 6f 73 5c 62 7c 5c 62 70 61 6c 6d 7c 5c 62 73 79 6d 62 69 61 6e 7c 5c 62 6a 32 6d 65 5c 62 7c 5c 62 64 6f 63 6f 6d 6f 5c 62 7c 5c 62 70 64 61 5c 62 7c 5c 62 63 68 74 6d 6c 5c 62 7c 5c 62 6d 69 64 70 5c 62 7c 5c 62 63 6c 64 63 5c 62 7c 5c 77 2a 3f 6d
                                                                                                                                                                                                                  Data Ascii: |\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?m
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 5f 22 29 2e 6a 6f 69 6e 28 22 2e 22 29 2c 64 65 6c 65 74 65 20 69 2e 63 70 75 5f 6f 73 29 3a 22 69 70 68 6f 6e 65 22 21 3d 3d 69 2e 6d 6f 62 69 6c 65 7c 7c 69 2e 69 6f 73 7c 7c 28 69 2e 69 6f 73 3d 22 31 22 29 2c 69 2e 6f 70 65 72 61 26 26 69 2e 76 65 72 73 69 6f 6e 3f 28 69 2e 6f 70 65 72 61 3d 69 2e 76 65 72 73 69 6f 6e 2c 64 65 6c 65 74 65 20 69 2e 62 6c 61 63 6b 62 65 72 72 79 29 3a 62 2e 65 78 65 63 28 65 29 3f 69 2e 73 69 6c 6b 5f 61 63 63 65 6c 65 72 61 74 65 64 3d 21 30 3a 74 2e 65 78 65 63 28 65 29 26 26 28 69 2e 66 6c 75 69 64 61 70 70 3d 69 2e 76 65 72 73 69 6f 6e 29 2c 69 2e 61 70 70 6c 65 77 65 62 6b 69 74 3f 28 69 2e 77 65 62 6b 69 74 3d 69 2e 61 70 70 6c 65 77 65 62 6b 69 74 2c 64 65 6c 65 74 65 20 69 2e 61 70 70 6c 65 77 65 62 6b 69 74 2c
                                                                                                                                                                                                                  Data Ascii: _").join("."),delete i.cpu_os):"iphone"!==i.mobile||i.ios||(i.ios="1"),i.opera&&i.version?(i.opera=i.version,delete i.blackberry):b.exec(e)?i.silk_accelerated=!0:t.exec(e)&&(i.fluidapp=i.version),i.applewebkit?(i.webkit=i.applewebkit,delete i.applewebkit,
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC291INData Raw: 29 2c 6f 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 69 5d 29 29 3b 72 65 74 75 72 6e 20 6f 7d 7d 3b 64 2e 75 73 65 72 41 67 65 6e 74 3d 64 2e 75 61 3d 64 2e 70 61 72 73 65 28 6f 2c 69 29 3b 76 61 72 20 6d 3d 64 2e 66 6f 72 6d 61 74 28 64 2e 75 61 29 2b 22 20 6a 73 22 3b 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3f 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5c 62 6e 6f 2d 6a 73 5c 62 2f 67 2c 22 22 29 2b 6d 3a 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 6d 2e 73 75 62 73 74 72 28 31 29 2c 64 7d 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 61 76 69 67 61 74 6f
                                                                                                                                                                                                                  Data Ascii: ),o+=encodeURIComponent(i)+"="+encodeURIComponent(e[i]));return o}};d.userAgent=d.ua=d.parse(o,i);var m=d.format(d.ua)+" js";return e.className?e.className=e.className.replace(/\bno-js\b/g,"")+m:e.className=m.substr(1),d}(document.documentElement,navigato
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  93192.168.2.104985913.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                  x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222724Z-17c5cb586f6wmhkn5q6fu8c5ss00000000d0000000000s9s
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  94192.168.2.104985713.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                  x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222724Z-16849878b782d4lwcu6h6gmxnw00000000sg00000000nmaa
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  95192.168.2.1049866172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC606OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1054INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:24 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:05 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5f9TuBdVs0USI1eVKFIRyhrycUA5lkOAp5AYpl%2Bzc%2BH8vMZAJ%2BNBn%2BKQmhqZi1tYwkFHKJpzI%2F7ohBeuUc%2FuCid%2BjJF8ti1XW6xXlgUl9XohP1%2BDWBtpzfCy4RFWCFIS2kCGe3njtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a23ff83a6c49-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1999&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1184&delivery_rate=1424495&cwnd=251&unsent_bytes=0&cid=60ecee7201026820&ts=265&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC315INData Raw: 33 32 62 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 6f 3d 5b 5d 2c 61 3d 7b 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 35 2e 30 22 2c 5f 63 6f 6e 66 69 67 3a 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 22 2c 65 6e 61 62 6c 65 43 6c 61 73 73 65 73 3a 21 30 2c 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 3a 21 30 2c 75 73 65 50 72 65 66 69 78 65 73 3a 21 30 7d 2c 5f 71 3a 5b 5d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 5b 65 5d 29 7d 2c 30 29 7d 2c 61 64 64 54 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6f 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 65 2c 66 6e 3a 74 2c 6f 70 74 69 6f 6e 73 3a 6e 7d 29
                                                                                                                                                                                                                  Data Ascii: 32bf!function(e,t,n){var r=[],o=[],a={_version:"3.5.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){o.push({name:e,fn:t,options:n})
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 7d 3b 69 2e 70 72 6f 74 6f 74 79 70 65 3d 61 2c 28 69 3d 6e 65 77 20 69 29 2e 61 64 64 54 65 73 74 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 63 61 63 68 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 43 61 63 68 65 22 69 6e 20 65 29 2c 69 2e 61 64 64 54 65 73 74 28 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 2c 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 29 2c 69 2e 61 64 64 54 65 73 74 28 22 68 69 73 74 6f 72 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 72 65 74 75 72 6e 28 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 41 6e 64 72 6f 69 64 20 32 2e 22 29 26 26 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 41 6e 64 72 6f 69 64 20 34 2e
                                                                                                                                                                                                                  Data Ascii: tion(){};i.prototype=a,(i=new i).addTest("applicationcache","applicationCache"in e),i.addTest("geolocation","geolocation"in navigator),i.addTest("history",function(){var t=navigator.userAgent;return(-1===t.indexOf("Android 2.")&&-1===t.indexOf("Android 4.
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3d 74 29 7d 76 61 72 20 70 2c 67 2c 6d 3d 61 2e 5f 63 6f 6e 66 69 67 2e 75 73 65 50 72 65 66 69 78 65 73 3f 22 4d 6f 7a 20 4f 20 6d 73 20 57 65 62 6b 69 74 22 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 70 28 65 2c 6e 29 26 26 68 28 6e 2c 65 5b 6e 5d 29 3b 65 6c 73 65 7b 76 61 72 20 72 3d 28 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6f 3d 69 5b 72 5b 30 5d 5d 3b 69 66 28 32 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 28 6f 3d 6f 5b 72 5b 31 5d 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74
                                                                                                                                                                                                                  Data Ascii: lassName=t)}var p,g,m=a._config.usePrefixes?"Moz O ms Webkit".toLowerCase().split(" "):[];function h(e,t){if("object"==typeof e)for(var n in e)p(e,n)&&h(n,e[n]);else{var r=(e=e.toLowerCase()).split("."),o=i[r[0]];if(2==r.length&&(o=o[r[1]]),void 0!==o)ret
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 6e 22 3d 3d 74 79 70 65 6f 66 20 72 5b 74 5d 2c 72 5b 74 5d 21 3d 3d 6e 26 26 28 72 5b 74 5d 3d 6e 29 2c 72 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 29 2c 6f 29 7d 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 5d 29 2d 28 5b 61 2d 7a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2b 6e 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 29 2e 72 65 70 6c 61 63 65 28 2f 5e 2d 2f 2c 22 22 29 7d 61 2e 68 61 73 45 76 65 6e 74 3d 79 2c 69 2e 61 64 64 54 65 73 74 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 79 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 65 29 26 26 28 74 2e 64
                                                                                                                                                                                                                  Data Ascii: n"==typeof r[t],r[t]!==n&&(r[t]=n),r.removeAttribute(t)),o)}}();function b(e){return e.replace(/([a-z])-([a-z])/g,function(e,t,n){return t+n.toUpperCase()}).replace(/^-/,"")}a.hasEvent=y,i.addTest("hashchange",function(){return!1!==y("hashchange",e)&&(t.d
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 76 70 39 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6e 6f 24 2f 2c 22 22 29 2c 74 2e 68 6c 73 3d 65 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 70 65 67 55 52 4c 3b 20 63 6f 64 65 63 73 3d 22 61 76 63 31 2e 34 32 45 30 31 45 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6e 6f 24 2f 2c 22 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 74 7d 29 2c 69 2e 61 64 64 54 65 73 74 28 22 77 65 62 67 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 76 28 22 63 61 6e 76 61 73 22 29 2c 6e 3d 22 70 72 6f 62 61 62 6c 79 53 75 70 70 6f 72 74 73 43 6f 6e 74 65 78 74 22 69 6e 20 74 3f 22 70 72 6f 62 61 62 6c 79 53 75 70 70 6f 72 74 73 43 6f 6e 74 65 78 74 22 3a 22 73 75 70 70 6f 72 74 73 43 6f 6e 74 65 78 74
                                                                                                                                                                                                                  Data Ascii: vp9"').replace(/^no$/,""),t.hls=e.canPlayType('application/x-mpegURL; codecs="avc1.42E01E"').replace(/^no$/,""))}catch(e){}return t}),i.addTest("webgl",function(){var t=v("canvas"),n="probablySupportsContext"in t?"probablySupportsContext":"supportsContext
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 68 6f 6c 64 65 72 20 6d 61 78 20 6d 69 6e 20 6d 75 6c 74 69 70 6c 65 20 70 61 74 74 65 72 6e 20 72 65 71 75 69 72 65 64 20 73 74 65 70 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 77 3d 7b 7d 3b 69 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 77 5b 74 5b 6e 5d 5d 3d 21 21 28 74 5b 6e 5d 69 6e 20 54 29 3b 72 65 74 75 72 6e 20 77 2e 6c 69 73 74 26 26 28 77 2e 6c 69 73 74 3d 21 28 21 76 28 22 64 61 74 61 6c 69 73 74 22 29 7c 7c 21 65 2e 48 54 4d 4c 44 61 74 61 4c 69 73 74 45 6c 65 6d 65 6e 74 29 29 2c 77 7d 28 78 29 3b 76 61 72 20 53 3d 22 73 65 61 72 63 68 20 74 65 6c 20 75 72 6c 20 65 6d 61 69 6c 20 64 61 74 65 74 69 6d 65 20 64 61 74 65 20 6d 6f 6e 74 68 20
                                                                                                                                                                                                                  Data Ascii: holder max min multiple pattern required step".split(" "),w={};i.input=function(t){for(var n=0,r=t.length;n<r;n++)w[t[n]]=!!(t[n]in T);return w.list&&(w.list=!(!v("datalist")||!e.HTMLDataListElement)),w}(x);var S="search tel url email datetime date month
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 28 22 73 74 79 6c 65 22 29 29 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 61 2e 69 64 3d 22 73 22 2b 63 2c 28 70 2e 66 61 6b 65 3f 70 3a 66 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 70 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 2c 61 2e 73 74 79 6c 65 53 68 65 65 74 3f 61 2e 73 74 79 6c 65 53 68 65 65 74 2e 63 73 73 54 65 78 74 3d 65 3a 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 29 2c 66 2e 69 64 3d 63 2c 70 2e 66 61 6b 65 26 26 28 70 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 6c 3d 64 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 2c 64 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22
                                                                                                                                                                                                                  Data Ascii: ("style")).type="text/css",a.id="s"+c,(p.fake?p:f).appendChild(a),p.appendChild(f),a.styleSheet?a.styleSheet.cssText=e:a.appendChild(t.createTextNode(e)),f.id=c,p.fake&&(p.style.background="",p.style.overflow="hidden",l=d.style.overflow,d.style.overflow="
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 62 69 6c 65 5c 2f 28 5b 30 2d 39 5d 29 2b 2f 67 69 29 26 26 70 61 72 73 65 46 6c 6f 61 74 28 52 65 67 45 78 70 2e 24 31 29 3e 3d 39 2c 52 7c 7c 4c 29 3f 69 2e 61 64 64 54 65 73 74 28 22 66 6f 6e 74 66 61 63 65 22 2c 21 31 29 3a 4e 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 22 29 7d 27 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 6d 6f 64 65 72 6e 69 7a 72 22 29 2c 6f 3d 72 2e 73 68 65 65 74 7c 7c 72 2e 73 74 79 6c 65 53 68 65 65 74 2c 61 3d 6f 3f 6f 2e 63 73 73 52 75 6c 65 73 26 26 6f 2e 63 73 73 52 75 6c 65 73 5b 30 5d 3f 6f 2e 63 73 73 52 75 6c 65 73 5b 30 5d 2e 63 73 73 54
                                                                                                                                                                                                                  Data Ascii: bile\/([0-9])+/gi)&&parseFloat(RegExp.$1)>=9,R||L)?i.addTest("fontface",!1):N('@font-face {font-family:"font";src:url("https://")}',function(e,n){var r=t.getElementById("smodernizr"),o=r.sheet||r.styleSheet,a=o?o.cssRules&&o.cssRules[0]?o.cssRules[0].cssT
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 20 7b 20 23 6d 6f 64 65 72 6e 69 7a 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 7d 20 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3b 69 66 28 22 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 22 69 6e 20 65 29 7b 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 2e 63 61 6c 6c 28 65 2c 74 2c 6e 29 3b 76 61 72 20 61 3d 65 2e 63 6f 6e 73 6f 6c 65 3b 6e 75 6c 6c 21 3d 3d 6f 3f 72 26 26 28 6f 3d 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 72 29 29 3a 61 26 26 61 5b 61 2e 65 72 72 6f 72 3f 22 65 72 72 6f 72 22 3a 22 6c 6f 67 22 5d 2e 63 61 6c 6c 28 61 2c 22 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79
                                                                                                                                                                                                                  Data Ascii: { #modernizr { position: absolute; } }",function(t){return"absolute"==function(t,n,r){var o;if("getComputedStyle"in e){o=getComputedStyle.call(e,t,n);var a=e.console;null!==o?r&&(o=o.getPropertyValue(r)):a&&a[a.error?"error":"log"].call(a,"getComputedSty
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 3d 47 3b 61 2e 70 72 65 66 69 78 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 3f 4d 28 65 29 3a 28 2d 31 21 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 26 26 28 65 3d 62 28 65 29 29 2c 74 3f 47 28 65 2c 74 2c 6e 29 3a 47 28 65 2c 22 70 66 78 22 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 47 28 65 2c 6e 2c 6e 2c 74 2c 72 29 7d 61 2e 74 65 73 74 41 6c 6c 50 72 6f 70 73 3d 44 2c 69 2e 61 64 64 54 65 73 74 28 22 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 22 2c 44 28 22 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 22 2c 22 61 22 2c 21 30 29 29 2c 69 2e 61 64 64 54 65 73 74 28 22 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 22 2c 44 28 22 62 61
                                                                                                                                                                                                                  Data Ascii: =G;a.prefixed=function(e,t,n){return 0===e.indexOf("@")?M(e):(-1!=e.indexOf("-")&&(e=b(e)),t?G(e,t,n):G(e,"pfx"))};function D(e,t,r){return G(e,n,n,t,r)}a.testAllProps=D,i.addTest("cssanimations",D("animationName","a",!0)),i.addTest("backgroundsize",D("ba


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  96192.168.2.104985813.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                  x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222724Z-r197bdfb6b46krmwag4tzr9x7c000000010g000000000y8y
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  97192.168.2.104986113.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                  x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222724Z-16849878b78x6gn56mgecg60qc00000002v000000000ydwc
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  98192.168.2.1049867172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC603OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:24 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:00 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GS1qZld%2BQXNHooQpv2QwkJKESk7jHyyEWG178k6lrR%2B3gyUghXtYJOIoHaAVXepU%2FyuCIKIG1BMbJLRkyTgPAS3864oMf37jToXlgxwStA64F2tD2jwFNAqpJ15DTINqBwtDEz0bow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a240086c45e7-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1078&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1181&delivery_rate=2613718&cwnd=246&unsent_bytes=0&cid=f1cad2ef5db9cda9&ts=251&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC325INData Raw: 31 31 62 36 0d 0a 76 61 72 20 66 75 73 69 6f 6e 3d 7b 66 75 73 69 6f 6e 52 65 73 69 7a 65 57 69 64 74 68 3a 30 2c 66 75 73 69 6f 6e 52 65 73 69 7a 65 48 65 69 67 68 74 3a 30 2c 74 6f 42 6f 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 7c 7c 22 31 22 3d 3d 3d 65 7c 7c 21 30 3d 3d 3d 65 7c 7c 22 74 72 75 65 22 3d 3d 3d 65 7c 7c 22 6f 6e 22 3d 3d 3d 65 7d 2c 72 65 73 74 41 72 67 75 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 6e 75 6c 6c 3d 3d 74 3f 65 2e 6c 65 6e 67 74 68 2d 31 3a 2b 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 74 2c 30 29 2c 6f 3d 41 72 72 61 79 28 69 29 2c
                                                                                                                                                                                                                  Data Ascii: 11b6var fusion={fusionResizeWidth:0,fusionResizeHeight:0,toBool:function(e){return 1===e||"1"===e||!0===e||"true"===e||"on"===e},restArguments:function(e,t){return t=null==t?e.length-1:+t,function(){for(var n,i=Math.max(arguments.length-t,0),o=Array(i),
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 6f 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6f 29 7d 66 6f 72 28 6e 3d 41 72 72 61 79 28 74 2b 31 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 5b 74 5d 3d 6f 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 7d 2c 64 65 62 6f 75 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 2c 72 2c 73 2c 75 2c 61 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 3d 6e 75 6c 6c 2c 6e 26
                                                                                                                                                                                                                  Data Ascii: ;case 1:return e.call(this,arguments[0],o);case 2:return e.call(this,arguments[0],arguments[1],o)}for(n=Array(t+1),r=0;r<t;r++)n[r]=arguments[r];return n[t]=o,e.apply(this,n)}},debounce:function(e,t,n){var i,o,r,s,u,a=this;return r=function(t,n){i=null,n&
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74 22 29 7c 7c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74 22 2c 22 74 6f 70 2d 69 6e 74 6f 2d 76 69 65 77 22 29 7d 29 2c 74 3d 7b 22 74 6f 70 2d 69 6e 74 6f 2d 76 69 65 77 22 3a 65 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74 3d 22 74 6f 70 2d 69 6e 74 6f 2d 76 69 65 77 22 5d 27 29 2c 22 74 6f 70 2d 6d 69 64 2d 6f 66 2d 76 69 65 77 22 3a 65 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74
                                                                                                                                                                                                                  Data Ascii: (e){var t={};return e.each(function(){jQuery(this).data("animationoffset")||jQuery(this).attr("data-animationoffset","top-into-view")}),t={"top-into-view":e.filter('[data-animationoffset="top-into-view"]'),"top-mid-of-view":e.filter('[data-animationoffset
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1369INData Raw: 65 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 66 75 73 69 6f 6e 2e 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 29 7b 74 72 79 7b 74 3d 7b 67 65 74 20 70 61 73 73 69 76 65 28 29 7b 65 3d 21 30 7d 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 74 2c 74 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 74 2c 74 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 21 31 7d 66 75 73 69 6f 6e 2e 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 3d 21 21 65 26 26 7b 70 61 73 73 69 76 65 3a 21 30 7d 7d 72 65 74 75 72 6e 20 66 75 73 69 6f 6e 2e 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 7d 2c
                                                                                                                                                                                                                  Data Ascii: eSupported=function(){var e,t;if(void 0===fusion.supportsPassive){try{t={get passive(){e=!0}},window.addEventListener("test",t,t),window.removeEventListener("test",t,t)}catch(t){e=!1}fusion.supportsPassive=!!e&&{passive:!0}}return fusion.supportsPassive},
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC110INData Raw: 74 68 3d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 2c 66 75 73 69 6f 6e 2e 66 75 73 69 6f 6e 52 65 73 69 7a 65 48 65 69 67 68 74 3d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 65 29 7d 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: th=jQuery(window).width(),fusion.fusionResizeHeight=jQuery(window).height(),jQuery(window).on("resize",e)});
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  99192.168.2.104986013.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                  x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222724Z-17c5cb586f62blg5ss55p9d6fn00000001rg0000000032f6
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  100192.168.2.1049868172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC617OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC1060INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:24 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:00 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342113
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ejEmWfvc%2F7ZkqFqaaSCaEDnTcY55cWHqND8WnpAMcniU9c%2FilmoSkkS7ZSLSBiXRt1lFgSIvfmVEQyuP70YcfDYrQBxDXzBufHzN%2BJqGkX%2FPecJcTTmyoQ%2B7YKSCTgF6783OpNEqgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2401d3e6c10-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1069&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1195&delivery_rate=2556045&cwnd=251&unsent_bytes=0&cid=0bd46bc326712407&ts=158&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC309INData Raw: 32 65 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 21 31 2c 72 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 7c 7c 6e 28 72 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c 74 29 2c 74 68 69 73 7d 2c 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                  Data Ascii: 2e5!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=functio
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC439INData Raw: 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 2e 73 74 79 6c 65 5b 69 5d 29 72 65 74 75 72 6e 7b 65 6e 64 3a 74 5b 69 5d 7d 3b 72 65 74 75 72 6e 21 31 7d 28 29 2c 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 62 73 54 72 61 6e 73 69 74 69 6f 6e 45
                                                                                                                                                                                                                  Data Ascii: tTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in t)if(void 0!==n.style[i])return{end:t[i]};return!1}(),n.support.transition&&(n.event.special.bsTransitionE
                                                                                                                                                                                                                  2024-10-25 22:27:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  101192.168.2.1049881172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC709OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1060INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Fri, 24 Oct 2025 14:12:18 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:00 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 116107
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sEIXoPXaEUdH%2BDd04%2BP%2FnN83BgCeHvAKfB5ZA4Xh%2FLftRF6b89QIqT5047zTTbNfaMgroKOZzpodtE9GRHs2bnjjb1PUiyzcymn%2B6JUcHKNHfPJZuY1tnCtx6DqiVVR5p9CJraE6BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a242fa860bff-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1517&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1287&delivery_rate=1907773&cwnd=251&unsent_bytes=0&cid=db75fca1671646bc&ts=149&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC309INData Raw: 32 61 36 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 5b 22 73 61 6e 69 74 69 7a 65 22 2c 22 77 68 69 74 65 4c 69 73 74 22 2c 22 73 61 6e 69 74 69 7a 65 46 6e 22 5d 2c 69 3d 5b 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 63 69 74 65 22 2c 22 68 72 65 66 22 2c 22 69 74 65 6d 74 79 70 65 22 2c 22 6c 6f 6e 67 64 65 73 63 22 2c 22 70 6f 73 74 65 72 22 2c 22 73 72 63 22 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 5d 2c 6f 3d 7b 22 2a 22 3a 5b 22 63 6c 61 73 73 22 2c 22 64 69 72 22 2c 22 69 64 22 2c 22 6c 61 6e 67 22 2c 22 72 6f 6c 65 22 2c 2f 5e 61 72 69 61 2d 5b 5c 77 2d 5d 2a 24 2f 69 5d 2c 61 3a 5b 22 74 61 72 67 65 74 22 2c 22 68 72 65 66 22 2c 22 74 69 74 6c 65 22 2c 22 72 65 6c 22 5d 2c 61 72 65 61 3a
                                                                                                                                                                                                                  Data Ascii: 2a6e!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 68 32 3a 5b 5d 2c 68 33 3a 5b 5d 2c 68 34 3a 5b 5d 2c 68 35 3a 5b 5d 2c 68 36 3a 5b 5d 2c 69 3a 5b 5d 2c 69 6d 67 3a 5b 22 73 72 63 22 2c 22 61 6c 74 22 2c 22 74 69 74 6c 65 22 2c 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 5d 2c 6c 69 3a 5b 5d 2c 6f 6c 3a 5b 5d 2c 70 3a 5b 5d 2c 70 72 65 3a 5b 5d 2c 73 3a 5b 5d 2c 73 6d 61 6c 6c 3a 5b 5d 2c 73 70 61 6e 3a 5b 5d 2c 73 75 62 3a 5b 5d 2c 73 75 70 3a 5b 5d 2c 73 74 72 6f 6e 67 3a 5b 5d 2c 75 3a 5b 5d 2c 75 6c 3a 5b 5d 7d 2c 6e 3d 2f 5e 28 3f 3a 28 3f 3a 68 74 74 70 73 3f 7c 6d 61 69 6c 74 6f 7c 66 74 70 7c 74 65 6c 7c 66 69 6c 65 29 3a 7c 5b 5e 26 3a 2f 3f 23 5d 2a 28 3f 3a 5b 2f 3f 23 5d 7c 24 29 29 2f 67 69 2c 73 3d 2f 5e 64 61 74 61 3a 28 3f 3a 69 6d 61 67 65 5c 2f 28 3f 3a 62 6d 70 7c 67 69 66 7c 6a
                                                                                                                                                                                                                  Data Ascii: h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|tel|file):|[^&:/?#]*(?:[/?#]|$))/gi,s=/^data:(?:image\/(?:bmp|gif|j
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 68 69 73 2e 69 6e 53 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 69 74 28 22 74 6f 6f 6c 74 69 70 22 2c 74 2c 65 29 7d 3b 6c 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 35 22 2c 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 31 35 30 2c 6c 2e 44 45 46 41 55 4c 54 53 3d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 21 30 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 74 6f 70 22 2c 73 65 6c 65 63 74 6f 72 3a 21 31 2c 74 65 6d 70 6c 61 74 65 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64
                                                                                                                                                                                                                  Data Ascii: his.inState=null,this.init("tooltip",t,e)};l.VERSION="3.3.5",l.TRANSITION_DURATION=150,l.DEFAULTS={animation:!0,placement:"top",selector:!1,template:'<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></d
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 65 6c 65 63 74 6f 72 3f 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 7b 74 72 69 67 67 65 72 3a 22 6d 61 6e 75 61 6c 22 2c 73 65 6c 65 63 74 6f 72 3a 22 22 7d 29 3a 74 68 69 73 2e 66 69 78 54 69 74 6c 65 28 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 44 45 46 41 55 4c 54 53 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 29 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 6f 29 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74
                                                                                                                                                                                                                  Data Ascii: his.options.selector?this._options=t.extend({},this.options,{trigger:"manual",selector:""}):this.fixTitle()},l.prototype.getDefaults=function(){return l.DEFAULTS},l.prototype.getOptions=function(i){var o=this.$element.data();for(var n in o)o.hasOwnPropert
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 29 3b 69 66 28 69 7c 7c 28 69 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 67 65 74 44 65 6c 65 67 61 74 65 4f 70 74 69 6f 6e 73 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 2c 69 29 29 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 2e 45 76 65 6e 74 26 26 28 69 2e 69 6e 53 74 61 74 65 5b 22 66 6f 63 75 73 6f 75 74 22 3d 3d 65 2e 74 79 70 65 3f 22 66 6f 63 75 73 22 3a 22 68 6f 76 65 72 22 5d 3d 21 31 29 2c 21 69 2e 69 73 49 6e 53 74 61 74 65 54 72 75 65 28 29 29 7b 69 66 28 63
                                                                                                                                                                                                                  Data Ascii: t(e.currentTarget).data("bs."+this.type);if(i||(i=new this.constructor(e.currentTarget,this.getDelegateOptions()),t(e.currentTarget).data("bs."+this.type,i)),e instanceof t.Event&&(i.inState["focusout"==e.type?"focus":"hover"]=!1),!i.isInStateTrue()){if(c
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 74 48 65 69 67 68 74 3b 69 66 28 70 29 7b 76 61 72 20 63 3d 72 2c 64 3d 74 68 69 73 2e 67 65 74 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2e 24 76 69 65 77 70 6f 72 74 29 3b 72 3d 22 62 6f 74 74 6f 6d 22 3d 3d 72 26 26 68 2e 62 6f 74 74 6f 6d 2b 75 3e 64 2e 62 6f 74 74 6f 6d 3f 22 74 6f 70 22 3a 22 74 6f 70 22 3d 3d 72 26 26 68 2e 74 6f 70 2d 75 3c 64 2e 74 6f 70 3f 22 62 6f 74 74 6f 6d 22 3a 22 72 69 67 68 74 22 3d 3d 72 26 26 68 2e 72 69 67 68 74 2b 66 3e 64 2e 77 69 64 74 68 3f 22 6c 65 66 74 22 3a 22 6c 65 66 74 22 3d 3d 72 26 26 68 2e 6c 65 66 74 2d 66 3c 64 2e 6c 65 66 74 3f 22 72 69 67 68 74 22 3a 72 2c 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 29 2e 61 64 64 43 6c 61 73 73 28 72 29 7d 76 61 72 20 6d 3d 74 68 69 73 2e 67 65 74 43 61 6c 63 75 6c 61
                                                                                                                                                                                                                  Data Ascii: tHeight;if(p){var c=r,d=this.getPosition(this.$viewport);r="bottom"==r&&h.bottom+u>d.bottom?"top":"top"==r&&h.top-u<d.top?"bottom":"right"==r&&h.right+f>d.width?"left":"left"==r&&h.left-f<d.left?"right":r,n.removeClass(c).addClass(r)}var m=this.getCalcula
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 70 74 69 6f 6e 73 2e 68 74 6d 6c 3f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 6e 69 74 69 7a 65 26 26 28 65 3d 61 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 77 68 69 74 65 4c 69 73 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 6e 69 74 69 7a 65 46 6e 29 29 2c 74 2e 66 69 6e 64 28 22 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 29 2e 68 74 6d 6c 28 65 29 29 3a 74 2e 66 69 6e 64 28 22 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 29 2e 74 65 78 74 28 65 29 2c 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 64 65 20 69 6e 20 74 6f 70 20 62 6f 74 74 6f 6d 20 6c 65 66 74 20 72 69 67 68 74 22 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 6f 3d 74 28 74 68 69 73
                                                                                                                                                                                                                  Data Ascii: ptions.html?(this.options.sanitize&&(e=a(e,this.options.whiteList,this.options.sanitizeFn)),t.find(".tooltip-inner").html(e)):t.find(".tooltip-inner").text(e),t.removeClass("fade in top bottom left right")},l.prototype.hide=function(e){var i=this,o=t(this
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 65 69 67 68 74 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 65 2e 77 69 64 74 68 2f 32 2d 69 2f 32 7d 3a 22 74 6f 70 22 3d 3d 74 3f 7b 74 6f 70 3a 65 2e 74 6f 70 2d 6f 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 65 2e 77 69 64 74 68 2f 32 2d 69 2f 32 7d 3a 22 6c 65 66 74 22 3d 3d 74 3f 7b 74 6f 70 3a 65 2e 74 6f 70 2b 65 2e 68 65 69 67 68 74 2f 32 2d 6f 2f 32 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2d 69 7d 3a 7b 74 6f 70 3a 65 2e 74 6f 70 2b 65 2e 68 65 69 67 68 74 2f 32 2d 6f 2f 32 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 65 2e 77 69 64 74 68 7d 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 69 65 77 70 6f 72 74 41 64 6a 75 73 74 65 64 44 65 6c 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 6e 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30
                                                                                                                                                                                                                  Data Ascii: eight,left:e.left+e.width/2-i/2}:"top"==t?{top:e.top-o,left:e.left+e.width/2-i/2}:"left"==t?{top:e.top+e.height/2-o/2,left:e.left-i}:{top:e.top+e.height/2-o/2,left:e.left+e.width}},l.prototype.getViewportAdjustedDelta=function(t,e,i,o){var n={top:0,left:0
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC978INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 65 26 26 28 28 69 3d 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 29 29 7c 7c 28 69 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 67 65 74 44 65 6c 65 67 61 74 65 4f 70 74 69 6f 6e 73 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 2c 69 29 29 29 2c 65 3f 28 69 2e 69 6e 53 74 61 74 65 2e 63 6c 69 63 6b 3d 21 69 2e 69 6e 53 74 61 74 65 2e 63 6c 69 63 6b 2c 69 2e 69 73 49 6e 53 74 61 74 65 54 72 75 65 28 29 3f 69 2e 65 6e 74 65 72 28 69 29 3a 69 2e 6c
                                                                                                                                                                                                                  Data Ascii: e=function(e){var i=this;e&&((i=t(e.currentTarget).data("bs."+this.type))||(i=new this.constructor(e.currentTarget,this.getDelegateOptions()),t(e.currentTarget).data("bs."+this.type,i))),e?(i.inState.click=!i.inState.click,i.isInStateTrue()?i.enter(i):i.l
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  102192.168.2.1049882172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC716OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:25 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:04 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nrxb0emuw7xXBCJYfdzDPr8A%2FH%2Ffx9qRf3Ix8TNtZWhyzwuHjqy1lF9j3MV5P%2BB4Z9HmMWBd556EeMG%2FpmmEQQ3z1PhMjQTHQ9Ruo9xfM9G6dI0goLG%2FOIiIYcmowrqAKB2sDlHMWw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2430a4846e9-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=991&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1294&delivery_rate=2742424&cwnd=248&unsent_bytes=0&cid=0e4ec20893efbdf7&ts=248&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC322INData Raw: 32 62 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 3d 30 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 26 26 28 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6d 2c 65 29 2c 6a 51 75 65 72 79 2e 66 78 2e 74 69 63 6b 28 29 29 7d 2c 72 3d 5b 22 6d 73 22 2c 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 2c 22 6f 22 5d 2c 6f 3d 30 2c 75 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 75 26 26 21 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 2b 2b 6f 29 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 6e 5b 72 5b 6f 5d 2b 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 2c 6e 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61
                                                                                                                                                                                                                  Data Ascii: 2b7!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFra
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC380INData Raw: 61 6d 65 22 5d 3b 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 28 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 6d 3d 69 2d 61 2c 72 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 31 36 2d 6d 29 2c 6f 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 69 2b 72 29 7d 2c 72 29 3b 72 65 74 75 72 6e 20 61 3d 69 2b 72 2c 6f 7d 29 2c 6e 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 28 6e 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 7d 29 2c 6a
                                                                                                                                                                                                                  Data Ascii: ame"];n.requestAnimationFrame||(n.requestAnimationFrame=function(e,t){var i=(new Date).getTime(),m=i-a,r=Math.max(0,16-m),o=n.setTimeout(function(){e(i+r)},r);return a=i+r,o}),n.cancelAnimationFrame||(n.cancelAnimationFrame=function(e){clearTimeout(e)}),j
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  103192.168.2.104987499.86.4.1174433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC469OUTGET /cb:cqoZ.61d0c/w:auto/h:auto/q:mauto/f:best/https://epoxycountertops.org/wp-content/uploads/2020/12/spritesheet-6-1.png HTTP/1.1
                                                                                                                                                                                                                  Host: mlm0cboo8paw.i.optimole.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 9527
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Cache-Control: max-age=31536000, public
                                                                                                                                                                                                                  Content-Disposition: inline; filename="spritesheet-6-1.png"
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'none'
                                                                                                                                                                                                                  ETag: "5LUg4G7oUuzn16TSjvgcVV857WghRy2prqz_68XIsH8/RImJlMjUxZWM3Y2U4ZTQwNjdiMTdhYWUwYWM5NWRhYzBmIg"
                                                                                                                                                                                                                  Server: Optimole
                                                                                                                                                                                                                  X-Request-Id: Ud37KEVUmMVIsh9gtruON
                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                  Via: 1.1 e0bc02299b03254b2a35b8c930f005c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  X-Amz-Cf-Id: F5xUBdGcO4k0aoq2oPuvpr-_Qdjw31U3p2-piu5XpYeu80V53hifzA==
                                                                                                                                                                                                                  accept-ch: ECT
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC9527INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fe 00 00 00 b4 08 03 00 00 01 f4 8c 51 ff 00 00 01 f8 50 4c 54 45 00 00 00 4c 0c 0a 74 7f 78 fd 7e 02 ff ff ff 05 93 c2 56 a9 38 c6 20 37 ff 8e 1c ff ff ff ff 95 00 ff 97 00 ef 8e 20 ff ff ff 29 98 83 ff 99 00 ff ff ff f5 99 1f 5a a5 3f f7 97 00 d7 d7 d7 55 a5 3e cc 2c 2c f8 95 00 ff ff ff f8 95 1c df df df fa 95 00 f5 92 1f fa 97 00 ff ff ff 00 88 b5 58 a7 3e 52 ad 3f ff ff ff f7 93 1c fb 93 00 cb 28 2c 58 a6 3d ca 2a 2e 00 90 be ee ee ee cc 29 2d ff ff ff fc 96 00 f5 93 1d 00 8c b7 cc 2a 2d 00 8a b3 f0 f0 f0 fa 95 00 f2 f2 f2 f7 93 1c 58 a5 3e 00 89 b4 fa 95 00 ff ff ff cc 28 2d d5 21 29 d8 20 25 58 a6 3e 00 89 b4 cc 28 2e fa 94 00 ff ff ff f7 95 1e fb 95 00 00 89 b4 f5 f5 f5 fb 95 00 cb 28 2c 00
                                                                                                                                                                                                                  Data Ascii: PNGIHDRQPLTELtx~V8 7 )Z?U>,,X>R?(,X=*.)-*-X>(-!) %X>(.(,


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  104192.168.2.104988413.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                  x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222725Z-r197bdfb6b4c8q4qvwwy2byzsw00000001b00000000096xx
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  105192.168.2.104988513.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                  x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222725Z-16849878b78km6fmmkbenhx76n00000000f00000000017x0
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  106192.168.2.104988813.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                  x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222725Z-r197bdfb6b42rt68rzg9338g1g00000002b0000000005q2z
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  107192.168.2.104988713.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                  x-ms-request-id: 9121e195-401e-005b-48f2-249c0c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222725Z-r197bdfb6b4tq6ldv3s2dcykm800000003w0000000000616
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  108192.168.2.1049890104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC495OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1051INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:22 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uDjJPAmloit99A8yc4YvhXYnDMOg2pjpeTD4m9WFYzv%2BevqHXvbsOznfXQCH9gMwikijRjretw%2F6LAEPo5jR7sdpu58n6CQFMfWM%2Fe71llKR5RPTrbOguTKp65Nf2OSpHGMudI6dPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2461c5a6b3b-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1205&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1073&delivery_rate=2354471&cwnd=248&unsent_bytes=0&cid=1e905c8c7856fa49&ts=155&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC318INData Raw: 37 63 34 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 5b 74 5d 29 72 65 74 75 72 6e 20 65 5b 74 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 74 5d 3d 7b 69 3a 74 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 72 3d 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 65 28 31 29 2c 65 28 37 31 29 2c 65 28 37 38 29 2c 65 28 38 31 29 2c 65 28 38 32 29 2c 65 28 38 34 29 2c 65 28 38 37 29 2c 65 28 39 31 29 2c 65 28 39
                                                                                                                                                                                                                  Data Ascii: 7c44!function(t){"use strict";var r,e,n;e={},(n=function(t){if(e[t])return e[t].exports;var o=e[t]={i:t,l:!1,exports:{}};return r[t].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=r=[function(t,r,e){e(1),e(71),e(78),e(81),e(82),e(84),e(87),e(91),e(9
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 34 29 2c 65 28 31 33 37 29 2c 65 28 31 33 38 29 2c 65 28 31 33 39 29 2c 65 28 31 34 30 29 2c 65 28 31 34 31 29 2c 65 28 31 34 35 29 2c 65 28 31 34 38 29 2c 65 28 31 35 35 29 2c 65 28 31 35 36 29 2c 65 28 31 35 39 29 2c 65 28 31 36 30 29 2c 65 28 31 36 36 29 2c 65 28 31 36 37 29 2c 65 28 31 37 30 29 2c 65 28 31 37 31 29 2c 65 28 31 37 32 29 2c 65 28 31 37 33 29 2c 65 28 31 37 35 29 2c 65 28 31 37 36 29 2c 65 28 31 37 38 29 2c 65 28 31 37 39 29 2c 65 28 31 38 30 29 2c 65 28 31 38 31 29 2c 65 28 31 38 32 29 2c 65 28 31 38 33 29 2c 65 28 31 38 34 29 2c 65 28 31 38 39 29 2c 65 28 32 31 32 29 2c 65 28 32 31 33 29 2c 65 28 32 31 34 29 2c 65 28 32 31 36 29 2c 65 28 32 31 37 29 2c 65 28 32 31 38 29 2c 65 28 32 31 39 29 2c 65 28 32 32 30 29 2c 65 28 32 32 31 29 2c
                                                                                                                                                                                                                  Data Ascii: 4),e(137),e(138),e(139),e(140),e(141),e(145),e(148),e(155),e(156),e(159),e(160),e(166),e(167),e(170),e(171),e(172),e(173),e(175),e(176),e(178),e(179),e(180),e(181),e(182),e(183),e(184),e(189),e(212),e(213),e(214),e(216),e(217),e(218),e(219),e(220),e(221),
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 5b 5d 2c 22 6c 65 6e 67 74 68 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2e 70 75 73 68 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 79 70 65 45 72 72 6f 72 7d 7d 28 29 7d 2c 7b 70 75 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 6f 28 74 68 69 73 29 2c 65 3d 69 28 72 29 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 75 28 65 2b 6e 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 6e 3b 63 2b 2b 29 72 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 2c 65 2b 2b 3b 72 65 74 75 72 6e 20 61 28 72 2c 65 29 2c 65 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c
                                                                                                                                                                                                                  Data Ascii: function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(t){return t instanceof TypeError}}()},{push:function(t){var r=o(this),e=i(r),n=arguments.length;u(e+n);for(var c=0;c<n;c++)r[e]=arguments[c],e++;return a(r,e),e}})},function(r,e,
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 65 78 70 6f 72 74 73 3d 65 3f 6e 2e 62 69 6e 64 28 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 65 3d 65 28 36 29 2c 74 2e 65 78 70 6f 72 74 73 3d 21 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 6f 3d 4f 62 6a 65 63 74 2e 67 65 74
                                                                                                                                                                                                                  Data Ascii: exports=e?n.bind(n):function(){return n.apply(n,arguments)}},function(t,r,e){e=e(6),t.exports=!e((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")}))},function(t,r,e){var n={}.propertyIsEnumerable,o=Object.get
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 6e 28 72 2c 65 29 7b 69 66 28 21 69 28 72 29 7c 7c 61 28 72 29 29 72 65 74 75 72 6e 20 72 3b 76 61 72 20 6e 3d 75 28 72 2c 73 29 3b 69 66 28 6e 29 7b 69 66 28 6e 3d 6f 28 6e 2c 72 2c 65 3d 65 3d 3d 3d 74 3f 22 64 65 66 61 75 6c 74 22 3a 65 29 2c 21 69 28 6e 29 7c 7c 61 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 66 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72 6e 20 63 28 72 2c 65 3d 65 3d 3d 3d 74 3f 22 6e 75 6d 62 65 72 22 3a 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 30 29 2c 6f 3d 28 65 3d 65 28 32 31 29 29 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 49 53 5f 48 54 4d 4c 44 44 41 3f 66
                                                                                                                                                                                                                  Data Ascii: n(r,e){if(!i(r)||a(r))return r;var n=u(r,s);if(n){if(n=o(n,r,e=e===t?"default":e),!i(n)||a(n))return n;throw f("Can't convert object to primitive value")}return c(r,e=e===t?"number":e)}},function(t,r,e){var n=e(20),o=(e=e(21)).all;t.exports=e.IS_HTMLDDA?f
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 70 6c 69 74 28 22 2e 22 29 29 5b 30 5d 26 26 6e 5b 30 5d 3c 34 3f 31 3a 2b 28 6e 5b 30 5d 2b 6e 5b 31 5d 29 3a 6f 29 26 26 61 26 26 28 21 28 6e 3d 61 2e 6d 61 74 63 68 28 2f 45 64 67 65 5c 2f 28 5c 64 2b 29 2f 29 29 7c 7c 37 34 3c 3d 6e 5b 31 5d 29 26 26 28 6e 3d 61 2e 6d 61 74 63 68 28 2f 43 68 72 6f 6d 65 5c 2f 28 5c 64 2b 29 2f 29 29 26 26 28 6f 3d 2b 6e 5b 31 5d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 74 2e 65 78 70 6f 72 74 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 53 74 72 69 6e 67 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 22 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 33 30 29 2c 69
                                                                                                                                                                                                                  Data Ascii: plit("."))[0]&&n[0]<4?1:+(n[0]+n[1]):o)&&a&&(!(n=a.match(/Edge\/(\d+)/))||74<=n[1])&&(n=a.match(/Chrome\/(\d+)/))&&(o=+n[1]),t.exports=o},function(t,r){t.exports="undefined"!=typeof navigator&&String(navigator.userAgent)||""},function(r,e,n){var o=n(30),i
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 74 2e 65 78 70 6f 72 74 73 3d 21 31 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 2c 6f 3d 65 28 33 37 29 3b 65 3d 6e 5b 65 3d 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 5d 7c 7c 6f 28 65 2c 7b 7d 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 74 72 79 7b 6f 28 6e 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 7d 63 61 74 63 68 28 65 29 7b 6e 5b 74 5d 3d 72 7d 72 65 74 75 72 6e 20 72 7d 7d 2c 66 75 6e 63 74
                                                                                                                                                                                                                  Data Ascii: t.exports=!1},function(t,r,e){var n=e(3),o=e(37);e=n[e="__core-js_shared__"]||o(e,{});t.exports=e},function(t,r,e){var n=e(3),o=Object.defineProperty;t.exports=function(t,r){try{o(n,t,{value:r,configurable:!0,writable:!0})}catch(e){n[t]=r}return r}},funct
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 6e 29 5b 70 5d 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 66 28 74 2c 72 2c 65 29 7d 3a 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 69 66 28 61 28 74 29 2c 72 3d 75 28 72 29 2c 61 28 65 29 2c 6f 29 74 72 79 7b 72 65 74 75 72 6e 20 66 28 74 2c 72 2c 65 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 65 7c 7c 22 73 65 74 22 69 6e 20 65 29 74 68 72 6f 77 20 63 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 65 26 26 28 74 5b 72 5d 3d 65 2e 76 61 6c 75 65 29 2c 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 29 3b 65 3d 65 28 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 26 26 65 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                  Data Ascii: n)[p],writable:!1}),f(t,r,e)}:f:function(t,r,e){if(a(t),r=u(r),a(e),o)try{return f(t,r,e)}catch(t){}if("get"in e||"set"in e)throw c("Accessors not supported");return"value"in e&&(t[r]=e.value),t}},function(t,r,e){var n=e(5);e=e(6);t.exports=n&&e((function
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 72 2e 6c 65 6e 67 74 68 21 3d 3d 6e 2e 61 72 69 74 79 26 26 76 28 72 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 6e 2e 61 72 69 74 79 7d 29 3b 74 72 79 7b 6e 26 26 75 28 6e 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 63 26 26 76 28 72 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 3a 72 2e 70 72 6f 74 6f 74 79 70 65 26 26 28 72 2e 70 72 6f 74 6f 74 79 70 65 3d 74 29 7d 63 61 74 63 68 28 72 29 7b 7d 72 65 74 75 72 6e 20 6e 3d 70 28 72 29 2c 75 28 6e 2c 22 73 6f 75 72 63 65 22 29 7c 7c 28 6e 2e 73 6f 75 72 63 65 3d 67 28 6d 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 22 22 29 29 2c 72 7d 3b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                  Data Ascii: r.length!==n.arity&&v(r,"length",{value:n.arity});try{n&&u(n,"constructor")&&n.constructor?c&&v(r,"prototype",{writable:!1}):r.prototype&&(r.prototype=t)}catch(r){}return n=p(r),u(n,"source")||(n.source=g(m,"string"==typeof e?e:"")),r};Function.prototype.
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 7c 28 65 3d 6f 28 72 29 29 2e 74 79 70 65 21 3d 3d 74 29 74 68 72 6f 77 20 79 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 72 65 63 65 69 76 65 72 2c 20 22 2b 74 2b 22 20 72 65 71 75 69 72 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 29 3b 65 3d 65 28 32 30 29 2c 6e 3d 6e 2e 57 65 61 6b 4d 61 70 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 6e 29 26 26 2f 6e 61 74 69 76 65 20 63 6f 64 65 2f 2e 74 65 73 74 28 53 74 72 69 6e 67 28 6e 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 34 29 2c 6f 3d 65 28 34 30 29 2c 69 3d 6e 28 22 6b 65 79 73 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 5b 74
                                                                                                                                                                                                                  Data Ascii: |(e=o(r)).type!==t)throw y("Incompatible receiver, "+t+" required");return e}}}},function(t,r,e){var n=e(3);e=e(20),n=n.WeakMap;t.exports=e(n)&&/native code/.test(String(n))},function(t,r,e){var n=e(34),o=e(40),i=n("keys");t.exports=function(t){return i[t


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  109192.168.2.1049894104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC495OUTGET /wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1056INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Fri, 24 Oct 2025 14:12:18 GMT
                                                                                                                                                                                                                  last-modified: Sat, 02 Dec 2023 05:28:42 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 116107
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jbtFYbyj16JVlQ0LKrO4YzOHvaNOzeRE4rFz77TnGnYFSQNl1ylF38AHIGYkvZ0lWR45J5qw25e46KDgW4eVl5v7%2BWagvyjU1qzeLhj%2FHnRsK9swIUSQdeUJqs9o2zJyGp9%2B518vWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2462aab0b86-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1621&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1073&delivery_rate=1717674&cwnd=219&unsent_bytes=0&cid=d6177cd29d213d9a&ts=153&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC313INData Raw: 32 34 65 35 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 31 32 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b
                                                                                                                                                                                                                  Data Ascii: 24e5/*! This file is auto-generated */!function(){var t={124:function(t,e,n){var r;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 28 3f 3a 28 5b 31 2d 39 5d 5c 64 2a 29 5c 24 7c 5c 28 28 5b 5e 29 5d 2b 29 5c 29 29 3f 28 5c 2b 29 3f 28 30 7c 27 5b 5e 24 5d 29 3f 28 2d 29 3f 28 5c 64 2b 29 3f 28 3f 3a 5c 2e 28 5c 64 2b 29 29 3f 28 5b 62 2d 67 69 6a 6f 73 74 54 75 76 78 58 5d 29 2f 2c 6b 65 79 3a 2f 5e 28 5b 61 2d 7a 5f 5d 5b 61 2d 7a 5f 5c 64 5d 2a 29 2f 69 2c 6b 65 79 5f 61 63 63 65 73 73 3a 2f 5e 5c 2e 28 5b 61 2d 7a 5f 5d 5b 61 2d 7a 5f 5c 64 5d 2a 29 2f 69 2c 69 6e 64 65 78 5f 61 63 63 65 73 73 3a 2f 5e 5c 5b 28 5c 64 2b 29 5c 5d 2f 2c 73 69 67 6e 3a 2f 5e 5b 2b 2d 5d 2f 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 70 2c 66 2c 64 3d 31 2c 68 3d 74 2e 6c 65 6e 67
                                                                                                                                                                                                                  Data Ascii: (?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function o(t){return function(t,e){var n,r,a,s,u,l,c,p,f,d=1,h=t.leng
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 69 6f 6e 3f 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 73 2e 70 72 65 63 69 73 69 6f 6e 29 3a 6e 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 22 3a 6e 3d 53 74 72 69 6e 67 28 21 21 6e 29 2c 6e 3d 73 2e 70 72 65 63 69 73 69 6f 6e 3f 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 73 2e 70 72 65 63 69 73 69 6f 6e 29 3a 6e 3b 62 72 65 61 6b 3b 63 61 73 65 22 54 22 3a 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 73 2e 70 72 65 63 69 73 69 6f 6e 3f 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 73 2e 70 72 65 63 69 73 69 6f 6e 29 3a 6e 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 22 3a 6e 3d 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 3e 3e
                                                                                                                                                                                                                  Data Ascii: ion?n.substring(0,s.precision):n;break;case"t":n=String(!!n),n=s.precision?n.substring(0,s.precision):n;break;case"T":n=Object.prototype.toString.call(n).slice(8,-1).toLowerCase(),n=s.precision?n.substring(0,s.precision):n;break;case"u":n=parseInt(n,10)>>
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 70 72 69 6e 74 66 5d 20 6d 69 78 69 6e 67 20 70 6f 73 69 74 69 6f 6e 61 6c 20 61 6e 64 20 6e 61 6d 65 64 20 70 6c 61 63 65 68 6f 6c 64 65 72 73 20 69 73 20 6e 6f 74 20 28 79 65 74 29 20 73 75 70 70 6f 72 74 65 64 22 29 3b 72 2e 70 75 73 68 28 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 65 5b 30 5d 2c 70 61 72 61 6d 5f 6e 6f 3a 65 5b 31 5d 2c 6b 65 79 73 3a 65 5b 32 5d 2c 73 69 67 6e 3a 65 5b 33 5d 2c 70 61 64 5f 63 68 61 72 3a 65 5b 34 5d 2c 61 6c 69 67 6e 3a 65 5b 35 5d 2c 77 69 64 74 68 3a 65 5b 36 5d 2c 70 72 65 63 69 73 69 6f 6e 3a 65 5b 37 5d 2c 74 79 70 65 3a 65 5b 38 5d 7d 29 7d 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 65 5b 30 5d 2e 6c 65 6e 67 74 68 29 7d 72 65 74 75 72 6e 20 73 5b 74 5d 3d 72 7d 28 74 29 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e
                                                                                                                                                                                                                  Data Ascii: printf] mixing positional and named placeholders is not (yet) supported");r.push({placeholder:e[0],param_no:e[1],keys:e[2],sign:e[3],pad_char:e[4],align:e[5],width:e[6],precision:e[7],type:e[8]})}n=n.substring(e[0].length)}return s[t]=r}(t),arguments)}fun
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 72 6e 20 44 7d 2c 69 73 52 54 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 73 70 72 69 6e 74 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 29 3b 76 61 72 20 74 3d 6e 28 31 32 34 29 2c 65 3d 6e 2e 6e 28 74 29 3b 63 6f 6e 73 74 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 6f 2c 61 2c 73 3d 6e 2c 75 3d 61 72 67 75 6d
                                                                                                                                                                                                                  Data Ascii: rn D},isRTL:function(){return T},resetLocaleData:function(){return w},setLocaleData:function(){return m},sprintf:function(){return o},subscribe:function(){return k}});var t=n(124),e=n.n(t);const i=function(t,e){var n,r,i=0;function o(){var o,a,s=n,u=argum
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 2c 22 3e 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3e 3d 65 7d 2c 22 3d 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 7d 2c 22 21 3d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 21 3d 3d 65 7d 2c 22 26 26 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 26 26 65 7d 2c 22 7c 7c 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 7c 7c 65 7d 2c 22 3f 3a 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 74 29 74 68 72 6f 77 20 65 3b 72 65 74 75 72 6e 20 6e 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 2c 72 2c 69
                                                                                                                                                                                                                  Data Ascii: ,">=":function(t,e){return t>=e},"==":function(t,e){return t===e},"!=":function(t,e){return t!==e},"&&":function(t,e){return t&&e},"||":function(t,e){return t||e},"?:":function(t,e,n){if(t)throw e;return n}};function p(t){var e=function(t){for(var e,n,r,i
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2b 65 28 7b 6e 3a 74 7d 29 7d 7d 28 72 29 29 2c 6f 3d 74 68 69 73 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 74 5d 3d 69 29 2c 6f 28 65 29 7d 2c 64 2e 70 72 6f 74 6f 74 79 70 65 2e 64 63 6e 70 67 65 74 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 6f 2c 61 2c 73 3b 72 65 74 75 72 6e 20 6f 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 30 3a 74 68 69 73 2e 67 65 74 50 6c 75 72 61 6c 46 6f 72 6d 28 74 2c 69 29 2c 61 3d 6e 2c 65 26 26 28 61 3d 65 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 65 78 74 44 65 6c 69 6d 69 74 65 72 2b 6e 29 2c 28 73 3d 74 68 69 73 2e 64 61 74 61 5b 74 5d 5b 61 5d 29 26 26 73 5b 6f 5d 3f 73 5b 6f 5d 3a 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f
                                                                                                                                                                                                                  Data Ascii: unction(t){return+e({n:t})}}(r)),o=this.pluralForms[t]=i),o(e)},d.prototype.dcnpgettext=function(t,e,n,r,i){var o,a,s;return o=void 0===i?0:this.getPluralForm(t,i),a=n,e&&(a=e+this.options.contextDelimiter+n),(s=this.data[t][a])&&s[o]?s[o]:(this.options.o
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC926INData Raw: 65 74 74 65 78 74 5f 22 2b 6c 28 65 29 2c 72 2c 74 2c 65 29 29 3a 72 7d 2c 5f 78 3a 63 2c 5f 6e 3a 28 74 2c 65 2c 72 2c 69 29 3d 3e 7b 6c 65 74 20 6f 3d 75 28 69 2c 76 6f 69 64 20 30 2c 74 2c 65 2c 72 29 3b 72 65 74 75 72 6e 20 6e 3f 28 6f 3d 6e 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 6e 67 65 74 74 65 78 74 22 2c 6f 2c 74 2c 65 2c 72 2c 69 29 2c 6e 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 6e 67 65 74 74 65 78 74 5f 22 2b 6c 28 69 29 2c 6f 2c 74 2c 65 2c 72 2c 69 29 29 3a 6f 7d 2c 5f 6e 78 3a 28 74 2c 65 2c 72 2c 69 2c 6f 29 3d 3e 7b 6c 65 74 20 61 3d 75 28 6f 2c 69 2c 74 2c 65 2c 72 29 3b 72 65 74 75 72 6e 20 6e 3f 28 61 3d 6e 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 6e 67 65 74 74 65 78 74 5f 77
                                                                                                                                                                                                                  Data Ascii: ettext_"+l(e),r,t,e)):r},_x:c,_n:(t,e,r,i)=>{let o=u(i,void 0,t,e,r);return n?(o=n.applyFilters("i18n.ngettext",o,t,e,r,i),n.applyFilters("i18n.ngettext_"+l(i),o,t,e,r,i)):o},_nx:(t,e,r,i,o)=>{let a=u(o,i,t,e,r);return n?(a=n.applyFilters("i18n.ngettext_w
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  110192.168.2.1049891104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC507OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1052INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Mon, 29 Jul 2024 06:10:44 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342114
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fY5h4YohDoU9MGdjzNvu8M4DbIiqI6845jHTatJxtW6lVdteWqDwwXgGpNmHI3dUJfaviKMMbaPPk530ZGRwMe3beBAkrGWl4Y96sXiOxEs%2B2ANZcxMPLxz5OwgKSg99oEVMkgoWCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a246290a6b31-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1303&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1085&delivery_rate=2188964&cwnd=247&unsent_bytes=0&cid=d2bd64b35d1000aa&ts=157&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC317INData Raw: 32 63 66 39 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                  Data Ascii: 2cf9(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProper
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 7d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 69 66 28 74 68 69 73 2e 66 6f 72 6d 44 61 74 61 3d 7b 7d 2c 74 68 69 73 2e 74 72 65 65 3d 7b 7d 2c 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 6f 72 6d 44 61 74 61 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 74 68 69 73 2e 66 6f 72 6d 44 61 74 61 3d 74 3b 63 6f 6e 73 74 20 65 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 2e 6c 61 72 67 65 73 74 49 6e 64 65 78 3d 30 2c 74 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 22 22 3d 3d 3d 65 3f 65 3d 74 2e 6c 61 72 67 65 73 74 49 6e 64 65 78 2b 2b 3a 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 65 29 26 26
                                                                                                                                                                                                                  Data Ascii: y(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 66 6f 72 28 63 6f 6e 73 74 5b 73 2c 6f 5d 6f 66 20 74 29 69 2e 70 75 73 68 28 2e 2e 2e 65 28 6f 29 29 3b 65 6c 73 65 22 22 21 3d 3d 74 26 26 69 2e 70 75 73 68 28 74 29 3b 72 65 74 75 72 6e 20 69 7d 3b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2e 67 65 74 28 74 29 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 65 65 2e 68 61 73 28 74 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 65 65 2e 6b 65 79 73 28 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                                                                                                                  Data Ascii: f(t instanceof Map)for(const[s,o]of t)i.push(...e(o));else""!==t&&i.push(t);return i};return e(this.get(t))},i.prototype.has=function(t){return this.tree.has(t)},i.prototype.keys=function(){return this.tree.keys()},i.prototype.values=function(){return thi
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 22 22 29 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 31 7d 7d 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e 66 69 65 6c 64 29 2e 65 76 65 72 79 28 28 74 3d 3e 28 74 3d 28 74 3d 74 2e 74 72 69 6d 28 29 29 2e 72 65 70 6c 61 63 65 41 6c 6c 28 2f 5b 28 29 2f 2e 2a 23 5c 73 2d 5d 2b 2f 67 2c 22 22 29 2c 2f 5e 5b 2b 5d 3f 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 74 29 29 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e 66 69 65 6c 64 29 2e 65 76 65 72 79 28 28 74 3d 3e 28 74 3d 74 2e 74 72 69 6d 28 29 2c 21 21 2f 5e 5b 2d 5d 3f 5b 30
                                                                                                                                                                                                                  Data Ascii: ""))}catch{return!1}})))throw new o(this)},l=function(t){if(!t.getAll(this.field).every((t=>(t=(t=t.trim()).replaceAll(/[()/.*#\s-]+/g,""),/^[+]?[0-9]+$/.test(t)))))throw new o(this)},c=function(t){if(!t.getAll(this.field).every((t=>(t=t.trim(),!!/^[-]?[0
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 67 65 2f 78 2d 69 63 6f 6e 22 29 2c 74 2e 73 65 74 28 22 68 65 69 63 22 2c 22 69 6d 61 67 65 2f 68 65 69 63 22 29 2c 74 2e 73 65 74 28 22 61 73 66 7c 61 73 78 22 2c 22 76 69 64 65 6f 2f 78 2d 6d 73 2d 61 73 66 22 29 2c 74 2e 73 65 74 28 22 77 6d 76 22 2c 22 76 69 64 65 6f 2f 78 2d 6d 73 2d 77 6d 76 22 29 2c 74 2e 73 65 74 28 22 77 6d 78 22 2c 22 76 69 64 65 6f 2f 78 2d 6d 73 2d 77 6d 78 22 29 2c 74 2e 73 65 74 28 22 77 6d 22 2c 22 76 69 64 65 6f 2f 78 2d 6d 73 2d 77 6d 22 29 2c 74 2e 73 65 74 28 22 61 76 69 22 2c 22 76 69 64 65 6f 2f 61 76 69 22 29 2c 74 2e 73 65 74 28 22 64 69 76 78 22 2c 22 76 69 64 65 6f 2f 64 69 76 78 22 29 2c 74 2e 73 65 74 28 22 66 6c 76 22 2c 22 76 69 64 65 6f 2f 78 2d 66 6c 76 22 29 2c 74 2e 73 65 74 28 22 6d 6f 76 7c 71 74 22 2c
                                                                                                                                                                                                                  Data Ascii: ge/x-icon"),t.set("heic","image/heic"),t.set("asf|asx","video/x-ms-asf"),t.set("wmv","video/x-ms-wmv"),t.set("wmx","video/x-ms-wmx"),t.set("wm","video/x-ms-wm"),t.set("avi","video/avi"),t.set("divx","video/divx"),t.set("flv","video/x-flv"),t.set("mov|qt",
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 61 72 22 29 2c 74 2e 73 65 74 28 22 37 7a 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 37 7a 2d 63 6f 6d 70 72 65 73 73 65 64 22 29 2c 74 2e 73 65 74 28 22 65 78 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 64 6f 77 6e 6c 6f 61 64 22 29 2c 74 2e 73 65 74 28 22 70 73 64 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 29 2c 74 2e 73 65 74 28 22 78 63 66 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 29 2c 74 2e 73 65 74 28 22 64 6f 63 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6d 73 77 6f 72 64 22 29 2c 74 2e 73 65 74 28 22 70 6f 74 7c 70 70 73 7c 70 70 74 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 70 6f 77 65 72 70 6f 69 6e 74 22 29 2c 74
                                                                                                                                                                                                                  Data Ascii: ar"),t.set("7z","application/x-7z-compressed"),t.set("exe","application/x-msdownload"),t.set("psd","application/octet-stream"),t.set("xcf","application/octet-stream"),t.set("doc","application/msword"),t.set("pot|pps|ppt","application/vnd.ms-powerpoint"),t
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 6d 61 74 73 2d 6f 66 66 69 63 65 64 6f 63 75 6d 65 6e 74 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 6d 6c 2e 73 6c 69 64 65 73 68 6f 77 22 29 2c 74 2e 73 65 74 28 22 70 70 73 6d 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 70 6f 77 65 72 70 6f 69 6e 74 2e 73 6c 69 64 65 73 68 6f 77 2e 6d 61 63 72 6f 45 6e 61 62 6c 65 64 2e 31 32 22 29 2c 74 2e 73 65 74 28 22 70 6f 74 78 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 70 65 6e 78 6d 6c 66 6f 72 6d 61 74 73 2d 6f 66 66 69 63 65 64 6f 63 75 6d 65 6e 74 2e 70 72 65 73 65 6e 74 61 74 69 6f 6e 6d 6c 2e 74 65 6d 70 6c 61 74 65 22 29 2c 74 2e 73 65 74 28 22 70 6f 74 6d 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6d 73 2d 70 6f 77 65 72 70 6f 69 6e 74 2e 74 65 6d 70 6c 61
                                                                                                                                                                                                                  Data Ascii: mats-officedocument.presentationml.slideshow"),t.set("ppsm","application/vnd.ms-powerpoint.slideshow.macroEnabled.12"),t.set("potx","application/vnd.openxmlformats-officedocument.presentationml.template"),t.set("potm","application/vnd.ms-powerpoint.templa
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 29 29 29 29 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e 66 69 65 6c 64 29 2e 65 76 65 72 79 28 28 74 3d 3e 74 68 69 73 2e 61 63 63 65 70 74 3f 2e 73 6f 6d 65 28 28 65 3d 3e 74 3d 3d 3d 53 74 72 69 6e 67 28 65 29 29 29 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e 66 69 65 6c 64 29 2e 65 76 65 72 79 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 30 3d 3d 3d 28 69 3d 6e 65 77 20 44 61 74 65 28 74 29 2e 67 65 74 44 61 79 28 29 29 3f 37 3a 69 3b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                  Data Ascii: .toLowerCase())))))))))throw new o(this)},h=function(t){if(!t.getAll(this.field).every((t=>this.accept?.some((e=>t===String(e))))))throw new o(this)},u=function(t){if(!t.getAll(this.field).every((t=>{const e=0===(i=new Date(t).getDay())?7:i;var i;return t
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 39 5d 7b 32 7d 24 2f 2e 74 65 73 74 28 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 29 26 26 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 3c 74 29 29 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e 66 69 65 6c 64 29 3b 6c 65 74 20 69 3d 30 3b 69 66 28 65 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 69 6c 65 26 26 28 69 2b 3d 74 2e 73 69 7a 65 29 7d 29 29 2c 69 3c 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 29 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 74 68 69 73 29 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 41 6c 6c 28 74 68 69 73 2e
                                                                                                                                                                                                                  Data Ascii: 9]{2}$/.test(this.threshold)&&this.threshold<t)))))throw new o(this)},j=function(t){const e=t.getAll(this.field);let i=0;if(e.forEach((t=>{t instanceof File&&(i+=t.size)})),i<parseInt(this.threshold))throw new o(this)},$=function(t){const e=t.getAll(this.
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC252INData Raw: 72 6f 77 20 65 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 2e 66 69 65 6c 64 26 26 21 74 2e 68 61 73 28 65 2e 66 69 65 6c 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 2e 65 72 72 6f 72 29 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2e 66 69 65 6c 64 2c 65 29 7d 72 65 74 75 72 6e 20 74 7d 29 2c 6e 65 77 20 4d 61 70 29 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 72 2e 6b 65 79 73 28 29 29 70 2e 68 61 73 28 74 29 7c 7c 70 2e 73 65 74 28 74 2c 7b 76 61 6c 69 64 49 6e 70 75 74 73 3a 72 2e 67 65 74 41 6c 6c 28 74 29 7d 29 3b 72 65 74 75 72 6e 20 70 7d 2c 75 73 65 3a 74 3d 3e 7b 45 2e 70 75 73 68 28 74 29 7d 2c 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 46 3d 77 69 6e 64 6f 77 2e 73 77 76 29 26 26 76 6f 69 64 20 30 21 3d 3d 46 3f 46 3a 7b 7d 7d 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: row e;if(void 0!==e.field&&!t.has(e.field)&&void 0!==e.error)return t.set(e.field,e)}return t}),new Map);for(const t of r.keys())p.has(t)||p.set(t,{validInputs:r.getAll(t)});return p},use:t=>{E.push(t)},...null!==(F=window.swv)&&void 0!==F?F:{}}})();


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  111192.168.2.1049892104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC503OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Mon, 29 Jul 2024 06:10:44 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342114
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qd3vDlsRvypKkiKIO5x6l%2FW1bs0aMcHUrvnUs3MCs5se%2BoWgbni%2B2PRLPC3ZvThxuydKbXrkKaYvJevYOvKK7JUNWejjU23Ck9Wmf7EYNIq9S1%2FXKCLyX1I0y2g7a489xULMYX0nMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24629d52851-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2053&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1081&delivery_rate=1476044&cwnd=250&unsent_bytes=0&cid=74154b1eb4a100a3&ts=160&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC311INData Raw: 33 34 36 66 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22
                                                                                                                                                                                                                  Data Ascii: 346f(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74 22 5d 2c 5b 22 6d 61 69 6c 5f 66 61 69 6c 65 64 22 2c 22 66 61 69 6c 65 64 22 5d 2c 5b 22 73 75 62 6d 69 74 74 69 6e 67 22 2c 22 73 75 62 6d 69 74 74 69 6e 67 22 5d 2c 5b 22 72 65 73 65 74 74 69 6e 67 22 2c 22 72 65 73 65 74 74 69 6e 67 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6e 67 22 2c 22 76 61 6c 69 64 61 74 69 6e 67 22 5d 2c 5b 22 70 61 79 6d 65 6e 74 5f 72 65 71 75 69 72 65 64 22 2c 22 70 61 79 6d 65 6e 74 2d 72 65 71 75 69 72 65 64 22 5d 5d 29 3b 6e 2e 68 61 73 28 74 29 26 26 28 74 3d 6e 2e 67 65 74 28 74 29 29 2c 41 72 72 61 79
                                                                                                                                                                                                                  Data Ascii: ing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 66 65 74 63 68 28 6f 7c 7c 63 7c 7c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 7b 2e 2e 2e 64 2c 68 65 61 64 65 72 73 3a 69 2c 62 6f 64 79 3a 6c 7d 29 2e 74 68 65 6e 28 28 65 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 69 66 28 65 2e 73 74 61 74 75 73 3e 3d 32 30 30 26 26 65 2e 73 74 61 74 75 73 3c 33 30 30 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 65 7d 29 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 69 66 28 32 30 34 3d 3d 3d 65 2e 73 74 61 74 75 73 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 65 26 26 65 2e 6a 73 6f 6e 29 72 65 74 75 72 6e 20 65 2e 6a 73 6f 6e 28 29 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 74 68 72 6f 77 20 75 7d 29 29 3b 74 68 72 6f 77 20 75 7d 29
                                                                                                                                                                                                                  Data Ascii: window.fetch(o||c||window.location.href,{...d,headers:i,body:l}).then((e=>Promise.resolve(e).then((e=>{if(e.status>=200&&e.status<300)return e;throw e})).then((e=>{if(204===e.status)return null;if(e&&e.json)return e.json().catch((()=>{throw u}));throw u})
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 6f 2c 6e 75 6c 6c 21 3d 61 3f 61 3a 5b 5d 29 7d 69 66 28 74 2e 63 6f 6e 74 61 69 6e 73 28 61 29 29 62 72 65 61 6b 7d 7d 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 28 29 3d 3e 7b 6e 28 65 2c 66 29 7d 29 29 7d 72 2e 75 73 65 3d 65 3d 3e 7b 6f 2e 75 6e 73 68 69 66 74 28 65 29 7d 3b 63 6f 6e 73 74 20 73 3d 28 65 2c 74 2c 61 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 7b 73 63 6f 70 65 3a 72 3d 65 2c 2e 2e 2e 6f 7d 3d 6e 75 6c 6c 21 3d 6e 3f 6e 3a 7b 7d 2c 63 3d 60 24 7b 65 2e 77 70 63 66 37 3f 2e 75 6e 69 74 54 61 67 7d 2d 76 65 2d 24 7b 74 7d 60 2e 72 65 70 6c 61 63 65 41 6c 6c 28 2f 5b 5e 30 2d 39 61 2d 7a 5f 2d 5d 2b 2f 67 69 2c 22 22 29 2c 73 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 5b
                                                                                                                                                                                                                  Data Ascii: o,null!=a?a:[])}if(t.contains(a))break}}})).finally((()=>{n(e,f)}))}r.use=e=>{o.unshift(e)};const s=(e,t,a,n)=>{const{scope:r=e,...o}=null!=n?n:{},c=`${e.wpcf7?.unitTag}-ve-${t}`.replaceAll(/[^0-9a-z_-]+/gi,""),s=e.querySelector(`.wpcf7-form-control-wrap[
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 75 6c 20 6c 69 23 24 7b 61 7d 60 29 3f 2e 72 65 6d 6f 76 65 28 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 5b 64 61 74 61 2d 6e 61 6d 65 3d 22 24 7b 74 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 77 70 63 66 37 2d 6e 6f 74 2d 76 61 6c 69 64 2d 74 69 70 22 29 3f 2e 72 65 6d 6f 76 65 28 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 61 72 69 61 2d 69 6e 76 61 6c 69 64 5d 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                  Data Ascii: t.querySelector(`.screen-reader-response ul li#${a}`)?.remove(),e.querySelectorAll(`.wpcf7-form-control-wrap[data-name="${t}"]`).forEach((e=>{e.querySelector(".wpcf7-not-valid-tip")?.remove(),e.querySelectorAll("[aria-invalid]").forEach((e=>{e.setAttribut
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 61 69 6e 65 72 50 6f 73 74 2c 73 74 61 74 75 73 3a 65 2e 77 70 63 66 37 2e 73 74 61 74 75 73 2c 69 6e 70 75 74 73 3a 41 72 72 61 79 2e 66 72 6f 6d 28 6f 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 5b 30 5d 2c 61 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 21 74 2e 6d 61 74 63 68 28 2f 5e 5f 2f 29 26 26 7b 6e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 61 7d 7d 29 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 31 21 3d 3d 65 29 29 2c 66 6f 72 6d 44 61 74 61 3a 6f 7d 3b 72 28 7b 65 6e 64 70 6f 69 6e 74 3a 60 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 73 2f 24 7b 65 2e 77 70 63 66 37 2e 69 64 7d 2f 66 65 65 64 62 61 63 6b 60 2c 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6f 2c 77 70 63 66 37 3a 7b 65 6e 64 70 6f 69 6e 74 3a 22 66 65 65 64 62 61 63 6b 22 2c 66 6f 72 6d 3a
                                                                                                                                                                                                                  Data Ascii: ainerPost,status:e.wpcf7.status,inputs:Array.from(o,(e=>{const t=e[0],a=e[1];return!t.match(/^_/)&&{name:t,value:a}})).filter((e=>!1!==e)),formData:o};r({endpoint:`contact-forms/${e.wpcf7.id}/feedback`,method:"POST",body:o,wpcf7:{endpoint:"feedback",form:
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 3d 22 22 7d 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 2c 6f 3d 7b 63 6f 6e 74 61 63 74 46 6f 72 6d 49 64 3a 65 2e 77 70 63 66 37 2e 69 64 2c 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 3a 65 2e 77 70 63 66 37 2e 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 2c 63 6f 6e 74 61 63 74 46 6f 72 6d 4c 6f 63 61 6c 65 3a 65 2e 77 70 63 66 37 2e 6c 6f 63 61 6c 65 2c 75 6e 69 74 54 61 67 3a 65 2e 77 70 63 66 37 2e 75 6e 69 74 54 61 67 2c 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 49 64 3a 65 2e 77 70 63 66 37 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 2c 73 74 61 74 75 73 3a 65 2e 77 70 63 66 37 2e 73 74 61 74 75 73 2c 69 6e 70 75 74 73 3a 41 72 72 61 79 2e 66 72 6f 6d 28 74 2c 28 65 3d 3e 7b 63 6f 6e
                                                                                                                                                                                                                  Data Ascii: =""}))};function f(e){const t=new FormData(e),o={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,inputs:Array.from(t,(e=>{con
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 61 6e 73 77 65 72 5f 24 7b 61 7d 22 5d 60 29 2e 76 61 6c 75 65 3d 72 7d 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 3b 65 2e 77 70 63 66 37 3d 7b 69 64 3a 74 28 61 2e 67 65 74 28 22 5f 77 70 63 66 37 22 29 29 2c 73 74 61 74 75 73 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 75 73 22 29 2c 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 3a 61 2e 67 65 74 28 22 5f 77 70 63 66 37 5f 76 65 72 73 69 6f 6e 22 29 2c 6c 6f 63 61 6c 65 3a 61 2e 67 65 74 28 22 5f 77 70 63 66 37 5f 6c 6f 63 61 6c 65 22 29 2c 75 6e 69 74 54 61 67 3a 61 2e 67 65 74 28 22 5f 77 70 63 66 37 5f 75 6e 69 74 5f 74 61 67 22 29 2c 63 6f 6e 74 61 69 6e 65 72 50 6f 73 74 3a 74 28 61 2e 67
                                                                                                                                                                                                                  Data Ascii: answer_${a}"]`).value=r}))}};function w(e){const a=new FormData(e);e.wpcf7={id:t(a.get("_wpcf7")),status:e.getAttribute("data-status"),pluginVersion:a.get("_wpcf7_version"),locale:a.get("_wpcf7_locale"),unitTag:a.get("_wpcf7_unit_tag"),containerPost:t(a.g
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 2d 61 73 2d 76 61 6c 69 64 61 74 69 6f 6e 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 21 30 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 22 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 21 74 7c 7c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6f 70 74 69 6f 6e 61 6c 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 61 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 3b 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 69 6e 76 65 72 74 22 29 26 26 61 2e 63 68 65 63 6b 65 64 7c 7c 21
                                                                                                                                                                                                                  Data Ascii: cf7-acceptance-as-validation"))return;const t=()=>{let t=!0;e.querySelectorAll(".wpcf7-acceptance").forEach((e=>{if(!t||e.classList.contains("optional"))return;const a=e.querySelector('input[type="checkbox"]');(e.classList.contains("invert")&&a.checked||!
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1369INData Raw: 28 65 2c 7b 73 75 62 6d 69 74 74 65 72 3a 74 2e 73 75 62 6d 69 74 74 65 72 7d 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 70 63 66 37 73 75 62 6d 69 74 22 2c 28 74 3d 3e 7b 74 2e 64 65 74 61 69 6c 2e 61 70 69 52 65 73 70 6f 6e 73 65 2e 63 61 70 74 63 68 61 26 26 75 28 65 2c 74 2e 64 65 74 61 69 6c 2e 61 70 69 52 65 73 70 6f 6e 73 65 2e 63 61 70 74 63 68 61 29 2c 74 2e 64 65 74 61 69 6c 2e 61 70 69 52 65 73 70 6f 6e 73 65 2e 71 75 69 7a 26 26 6d 28 65 2c 74 2e 64 65 74 61 69 6c 2e 61 70 69 52 65 73 70 6f 6e 73 65 2e 71 75 69 7a 29 7d 29 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 70 63 66 37 72 65 73 65 74 22 2c 28 74 3d 3e 7b 74 2e 64 65 74
                                                                                                                                                                                                                  Data Ascii: (e,{submitter:t.submitter}),t.preventDefault()})),e.addEventListener("wpcf7submit",(t=>{t.detail.apiResponse.captcha&&u(e,t.detail.apiResponse.captcha),t.detail.apiResponse.quiz&&m(e,t.detail.apiResponse.quiz)})),e.addEventListener("wpcf7reset",(t=>{t.det


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  112192.168.2.1049898104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC494OUTGET /wp-content/plugins/crm-thrive/includes/assets/custom.js HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1057INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:23 GMT
                                                                                                                                                                                                                  last-modified: Wed, 15 Dec 2021 06:33:31 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=njatU%2BN2y%2F0ad9z9C4ItYTQF2tBduF15hZul%2F74S36uaAfAcF35sV275ncqJj3itO8xk8B3Dlsjlc%2BwlHgUHkoRezlQutEwhjhLA13TVsMUhqwwm0P%2BZuA01Cq7ZZsbD%2F9qq0qp3wg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24659e60c1f-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1153&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1072&delivery_rate=2050991&cwnd=251&unsent_bytes=0&cid=2ee51447dc2c8cfd&ts=160&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC312INData Raw: 32 30 34 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 72 6d 2d 73 75 62 6d 69 74 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 76 65 6e 74 2e 64 65 74 61 69 6c 2e 72 65 73 70 6f 6e 73 65 5f 69 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 70 6f 6e 73 65 5f 69 64 20 3d 20 65 76 65 6e 74 2e 64 65 74 61 69 6c 2e 72 65 73 70 6f 6e 73 65 5f 69 64 3b 0d 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 20 3a 20 22 70 6f 73 74 22 2c 0d
                                                                                                                                                                                                                  Data Ascii: 204jQuery(document).ready( function() { window.addEventListener("form-submit", function(event){ console.log(event.detail.response_id); var response_id = event.detail.response_id; jQuery.ajax({ type : "post",
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC211INData Raw: 7a 65 2e 61 6a 61 78 75 72 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 20 3a 20 7b 61 63 74 69 6f 6e 3a 20 22 77 73 6c 5f 74 79 70 65 66 6f 72 6d 22 2c 20 72 65 73 70 6f 6e 73 65 5f 69 64 3a 72 65 73 70 6f 6e 73 65 5f 69 64 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 6f 6b 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 7d 2c 20 66 61 6c 73 65 29 3b 0d 0a 7d 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: ze.ajaxurl, data : {action: "wsl_typeform", response_id:response_id}, success: function(response) { console.log("ok"); } }) }, false);});
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  113192.168.2.1049896104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC517OUTGET /wp-content/plugins/fusion-core/js/min/fusion-vertical-menu-widget.js?ver=5.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1051INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:23 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:54:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6aT5MRQaM94Te3RCuYycmHZdq8DGfBY%2FNpFa8GM7kkmCijldDfYh%2Bg9hvLN3Rl4z5VIFvjGYDwsoYzODjOKh6JIc%2FElN7CQJSqXYCjzJUoGZwXplIRjGPHi6qRtn5Mw2MBv04WPMRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2465dba479e-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1108&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1095&delivery_rate=2644748&cwnd=251&unsent_bytes=0&cid=44e784da48dcc0fa&ts=166&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC318INData Raw: 35 63 30 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 2c 20 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 20 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2c 6e 3d 65 2e 70 61 72 65 6e 74 28 29 3b 65 2e 66 69 6e 64 28 22 2e 63 68 69 6c 64 72 65 6e 2c 20 2e 73 75 62 2d 6d 65 6e 75 22 29 2e 6c 65 6e 67 74 68 26 26 65 2e 66 69 6e 64 28 22 3e 20 2e 63 68 69 6c 64 72 65 6e 2c 20 3e
                                                                                                                                                                                                                  Data Ascii: 5c0jQuery(document).ready(function(){jQuery(".fusion-vertical-menu-widget .current_page_item, .fusion-vertical-menu-widget .current-menu-item").each(function(){var e=jQuery(this),n=e.parent();e.find(".children, .sub-menu").length&&e.find("> .children, >
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC1161INData Raw: 2d 77 69 64 67 65 74 22 2c 22 2e 63 68 69 6c 64 72 65 6e 22 29 2e 73 68 6f 77 28 22 73 6c 6f 77 22 29 2c 6e 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 22 29 26 26 65 2e 66 69 6e 64 28 22 75 6c 22 29 2e 73 68 6f 77 28 22 73 6c 6f 77 22 29 7d 29 7d 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 22 2e 66 75 73 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2d 6d 65 6e 75 2d 77 69 64 67 65 74 2e 63 6c 69 63 6b 20 6c 69 20 61 20 2e 61 72 72 6f 77 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2c 69 3d 6e
                                                                                                                                                                                                                  Data Ascii: -widget",".children").show("slow"),n.hasClass("fusion-vertical-menu-widget")&&e.find("ul").show("slow")})}),jQuery(window).on("load",function(){jQuery(".fusion-vertical-menu-widget.click li a .arrow").on("click",function(e){var n=jQuery(this).parent(),i=n
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  114192.168.2.104989913.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:25 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                  x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222725Z-r197bdfb6b48pcqqxhenwd2uz800000001ug00000000du6e
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:25 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  115192.168.2.1049903172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC703OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342115
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G9F6jaexWkluAaw4hQtB142Fokc5DlYEJfYvbVK9lr0SZfi5xKxUXNdybf%2B3nqo7b2q4Vt%2FXVv2PDs8FAyI%2ByywVeBbaas0SsY9vekq3sNJSeY7XR2sL28MSFS%2FnuFnyMv7caNazKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a248aee56bd8-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1281&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1281&delivery_rate=2217457&cwnd=251&unsent_bytes=0&cid=42dca2721f466bfb&ts=165&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC311INData Raw: 38 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3d 6e 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6e 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6e 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 76 61 72 20 65 3d 4d 61 74 68 2e 70 6f 77 2c
                                                                                                                                                                                                                  Data Ascii: 8eb!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 31 2e 35 32 35 2a 61 2c 6f 3d 32 2a 69 2f 33 2c 73 3d 32 2a 69 2f 34 2e 35 3b 66 75 6e 63 74 69 6f 6e 20 66 28 6e 29 7b 76 61 72 20 65 3d 37 2e 35 36 32 35 2c 74 3d 32 2e 37 35 3b 72 65 74 75 72 6e 20 6e 3c 31 2f 74 3f 65 2a 6e 2a 6e 3a 6e 3c 32 2f 74 3f 65 2a 28 6e 2d 3d 31 2e 35 2f 74 29 2a 6e 2b 2e 37 35 3a 6e 3c 32 2e 35 2f 74 3f 65 2a 28 6e 2d 3d 32 2e 32 35 2f 74 29 2a 6e 2b 2e 39 33 37 35 3a 65 2a 28 6e 2d 3d 32 2e 36 32 35 2f 74 29 2a 6e 2b 2e 39 38 34 33 37 35 7d 6e 2e 65 78 74 65 6e 64 28 6e 2e 65 61 73 69 6e 67 2c 7b 64 65 66 3a 22 65 61 73 65 4f 75 74 51 75 61 64 22 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 65 61 73 69 6e 67 5b 6e 2e 65 61 73 69 6e 67 2e 64 65 66 5d 28 65 29 7d 2c 65 61 73 65 49 6e 51
                                                                                                                                                                                                                  Data Ascii: 1.525*a,o=2*i/3,s=2*i/4.5;function f(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQ
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC610INData Raw: 72 6e 20 30 3d 3d 3d 6e 3f 30 3a 31 3d 3d 3d 6e 3f 31 3a 2d 65 28 32 2c 31 30 2a 6e 2d 31 30 29 2a 75 28 28 31 30 2a 6e 2d 31 30 2e 37 35 29 2a 6f 29 7d 2c 65 61 73 65 4f 75 74 45 6c 61 73 74 69 63 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 3f 30 3a 31 3d 3d 3d 6e 3f 31 3a 65 28 32 2c 2d 31 30 2a 6e 29 2a 75 28 28 31 30 2a 6e 2d 2e 37 35 29 2a 6f 29 2b 31 7d 2c 65 61 73 65 49 6e 4f 75 74 45 6c 61 73 74 69 63 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 3f 30 3a 31 3d 3d 3d 6e 3f 31 3a 6e 3c 2e 35 3f 2d 65 28 32 2c 32 30 2a 6e 2d 31 30 29 2a 75 28 28 32 30 2a 6e 2d 31 31 2e 31 32 35 29 2a 73 29 2f 32 3a 65 28 32 2c 2d 32 30 2a 6e 2b 31 30 29 2a 75 28 28 32 30 2a 6e 2d 31 31 2e 31 32 35 29 2a 73
                                                                                                                                                                                                                  Data Ascii: rn 0===n?0:1===n?1:-e(2,10*n-10)*u((10*n-10.75)*o)},easeOutElastic:function(n){return 0===n?0:1===n?1:e(2,-10*n)*u((10*n-.75)*o)+1},easeInOutElastic:function(n){return 0===n?0:1===n?1:n<.5?-e(2,20*n-10)*u((20*n-11.125)*s)/2:e(2,-20*n+10)*u((20*n-11.125)*s
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  116192.168.2.1049904172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC704OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:26 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jj%2F9Yl7bpyFykl%2B0hzEc6vgI%2BbYYos9WxUJ8j8oejGN0%2FVlokPLQcpPIAlbiNIsPWrrI1zBMNYZSzXszs%2Bu49dDYOV1yntmjCHeBTD8h1g1jOBplZvgTK3j6wxZ2ajIkMWPpE6zMnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a248cff66be4-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1257&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1282&delivery_rate=2421404&cwnd=251&unsent_bytes=0&cid=8ea8cb4e4748d1a7&ts=274&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC321INData Raw: 36 65 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 69 67 6e 6f 72 65 3a 6e 75 6c 6c 7d 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 3e 78 3c
                                                                                                                                                                                                                  Data Ascii: 6e7!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x<
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 30 3b 7d 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 69 66 72 61 6d 65 2c 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 6f 62 6a 65 63 74 2c 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 65 6d 62 65 64 20 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 3c 2f 73 74 79 6c 65 3e 27 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 31 5d 29 7d 72 65 74 75 72 6e 20 65 26 26 74 2e 65 78 74 65 6e 64 28 69 2c 65 29 2c 74 68
                                                                                                                                                                                                                  Data Ascii: %;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),th
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC84INData Raw: 74 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 77 69 64 74 68 22 29 7d 7d 29 7d 29 7d 2c 74 2e 66 6e 2e 66 69 74 56 69 64 73 2e 5f 63 6f 75 6e 74 3d 30 7d 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: t").removeAttr("width")}})})},t.fn.fitVids._count=0}(window.jQuery||window.Zepto);
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  117192.168.2.1049905172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC709OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.flexslider.js?ver=2.7.2 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:26 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Mtriv6ODXa71EebuxkHV1BHnuQJl0LE%2F4CeA3Jy6ZSDJPf2pUNXas3J1FBtchWOtuHAc3C7CSWvlZQZ3du7jK7EwsEN0Nx%2FgwsTVWYOmnItNaJHCXZ7%2BPPGxRCMS7P4XhzfQo3Pmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24a0fae6b88-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1026&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1287&delivery_rate=2873015&cwnd=251&unsent_bytes=0&cid=7fe5b018d5aa5f00&ts=261&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC325INData Raw: 35 37 63 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 21 30 3b 65 2e 66 6c 65 78 73 6c 69 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 6e 29 7b 76 61 72 20 69 3d 65 28 61 29 3b 76 6f 69 64 20 30 3d 3d 3d 6e 2e 72 74 6c 26 26 22 72 74 6c 22 3d 3d 65 28 22 68 74 6d 6c 22 29 2e 61 74 74 72 28 22 64 69 72 22 29 26 26 28 6e 2e 72 74 6c 3d 21 30 29 2c 69 2e 76 61 72 73 3d 65 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 66 6c 65 78 73 6c 69 64 65 72 2e 64 65 66 61 75 6c 74 73 2c 6e 29 3b 76 61 72 20 73 2c 72 3d 69 2e 76 61 72 73 2e 6e 61 6d 65 73 70 61 63 65 2c 6f 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 26 26 77 69 6e 64 6f 77 2e 4d
                                                                                                                                                                                                                  Data Ascii: 57ca!function(e){var t=!0;e.flexslider=function(a,n){var i=e(a);void 0===n.rtl&&"rtl"==e("html").attr("dir")&&(n.rtl=!0),i.vars=e.extend({},e.flexslider.defaults,n);var s,r=i.vars.namespace,o=window.navigator&&window.navigator.msPointerEnabled&&window.M
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 29 26 26 69 2e 76 61 72 73 2e 74 6f 75 63 68 2c 63 3d 22 63 6c 69 63 6b 20 74 6f 75 63 68 65 6e 64 20 4d 53 50 6f 69 6e 74 65 72 55 70 20 6b 65 79 75 70 22 2c 64 3d 22 22 2c 75 3d 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 69 2e 76 61 72 73 2e 64 69 72 65 63 74 69 6f 6e 2c 76 3d 69 2e 76 61 72 73 2e 72 65 76 65 72 73 65 2c 70 3d 69 2e 76 61 72 73 2e 69 74 65 6d 57 69 64 74 68 3e 30 2c 6d 3d 22 66 61 64 65 22 3d 3d 3d 69 2e 76 61 72 73 2e 61 6e 69 6d 61 74 69 6f 6e 2c 66 3d 22 22 21 3d 3d 69 2e 76 61 72 73 2e 61 73 4e 61 76 46 6f 72 2c 68 3d 7b 7d 3b 65 2e 64 61 74 61 28 61 2c 22 66 6c 65 78 73 6c 69 64 65 72 22 2c 69 29 2c 68 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e
                                                                                                                                                                                                                  Data Ascii: instanceof DocumentTouch)&&i.vars.touch,c="click touchend MSPointerUp keyup",d="",u="vertical"===i.vars.direction,v=i.vars.reverse,p=i.vars.itemWidth>0,m="fade"===i.vars.animation,f=""!==i.vars.asNavFor,h={};e.data(a,"flexslider",i),h={init:function(){i.
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 74 61 69 6e 65 72 29 29 2c 22 22 21 3d 3d 69 2e 76 61 72 73 2e 6d 61 6e 75 61 6c 43 6f 6e 74 72 6f 6c 73 26 26 28 69 2e 6d 61 6e 75 61 6c 43 6f 6e 74 72 6f 6c 73 3d 65 28 69 2e 76 61 72 73 2e 6d 61 6e 75 61 6c 43 6f 6e 74 72 6f 6c 73 29 2e 6c 65 6e 67 74 68 3e 30 26 26 65 28 69 2e 76 61 72 73 2e 6d 61 6e 75 61 6c 43 6f 6e 74 72 6f 6c 73 29 29 2c 22 22 21 3d 3d 69 2e 76 61 72 73 2e 63 75 73 74 6f 6d 44 69 72 65 63 74 69 6f 6e 4e 61 76 26 26 28 69 2e 63 75 73 74 6f 6d 44 69 72 65 63 74 69 6f 6e 4e 61 76 3d 32 3d 3d 3d 65 28 69 2e 76 61 72 73 2e 63 75 73 74 6f 6d 44 69 72 65 63 74 69 6f 6e 4e 61 76 29 2e 6c 65 6e 67 74 68 26 26 65 28 69 2e 76 61 72 73 2e 63 75 73 74 6f 6d 44 69 72 65 63 74 69 6f 6e 4e 61 76 29 29 2c 69 2e 76 61 72 73 2e 72 61 6e 64 6f 6d 69
                                                                                                                                                                                                                  Data Ascii: tainer)),""!==i.vars.manualControls&&(i.manualControls=e(i.vars.manualControls).length>0&&e(i.vars.manualControls)),""!==i.vars.customDirectionNav&&(i.customDirectionNav=2===e(i.vars.customDirectionNav).length&&e(i.vars.customDirectionNav)),i.vars.randomi
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 26 68 2e 61 73 4e 61 76 2e 73 65 74 75 70 28 29 2c 6c 26 26 69 2e 76 61 72 73 2e 74 6f 75 63 68 26 26 68 2e 74 6f 75 63 68 28 29 2c 28 21 6d 7c 7c 6d 26 26 69 2e 76 61 72 73 2e 73 6d 6f 6f 74 68 48 65 69 67 68 74 29 26 26 65 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 20 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 20 66 6f 63 75 73 22 2c 68 2e 72 65 73 69 7a 65 29 2c 69 2e 66 69 6e 64 28 22 69 6d 67 22 29 2e 61 74 74 72 28 22 64 72 61 67 67 61 62 6c 65 22 2c 22 66 61 6c 73 65 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 72 73 2e 73 74 61 72 74 28 69 29 7d 2c 32 30 30 29 7d 2c 61 73 4e 61 76 3a 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 61 73 4e 61 76 3d 21 30 2c 69 2e 61 6e 69
                                                                                                                                                                                                                  Data Ascii: &h.asNav.setup(),l&&i.vars.touch&&h.touch(),(!m||m&&i.vars.smoothHeight)&&e(window).on("resize orientationchange focus",h.resize),i.find("img").attr("draggable","false"),setTimeout(function(){i.vars.start(i)},200)},asNav:{setup:function(){i.asNav=!0,i.ani
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 74 72 6f 6c 4e 61 76 2e 73 65 74 75 70 4d 61 6e 75 61 6c 28 29 3a 68 2e 63 6f 6e 74 72 6f 6c 4e 61 76 2e 73 65 74 75 70 50 61 67 69 6e 67 28 29 7d 2c 73 65 74 75 70 50 61 67 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 61 2c 6e 3d 22 74 68 75 6d 62 6e 61 69 6c 73 22 3d 3d 3d 69 2e 76 61 72 73 2e 63 6f 6e 74 72 6f 6c 4e 61 76 3f 22 63 6f 6e 74 72 6f 6c 2d 74 68 75 6d 62 73 22 3a 22 63 6f 6e 74 72 6f 6c 2d 70 61 67 69 6e 67 22 2c 73 3d 31 3b 69 66 28 69 2e 63 6f 6e 74 72 6f 6c 4e 61 76 53 63 61 66 66 6f 6c 64 3d 65 28 27 3c 6f 6c 20 63 6c 61 73 73 3d 22 27 2b 72 2b 22 63 6f 6e 74 72 6f 6c 2d 6e 61 76 20 22 2b 72 2b 6e 2b 27 22 3e 3c 2f 6f 6c 3e 27 29 2c 69 2e 70 61 67 69 6e 67 43 6f 75 6e 74 3e 31 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f
                                                                                                                                                                                                                  Data Ascii: trolNav.setupManual():h.controlNav.setupPaging()},setupPaging:function(){var t,a,n="thumbnails"===i.vars.controlNav?"control-thumbs":"control-paging",s=1;if(i.controlNavScaffold=e('<ol class="'+r+"control-nav "+r+n+'"></ol>'),i.pagingCount>1)for(var o=0;o
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 6c 74 28 29 2c 22 22 3d 3d 3d 64 7c 7c 64 3d 3d 3d 74 2e 74 79 70 65 29 7b 76 61 72 20 61 3d 65 28 74 68 69 73 29 2c 6e 3d 69 2e 63 6f 6e 74 72 6f 6c 4e 61 76 2e 69 6e 64 65 78 28 61 29 3b 61 2e 68 61 73 43 6c 61 73 73 28 72 2b 22 61 63 74 69 76 65 22 29 7c 7c 28 6e 3e 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3f 69 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6e 65 78 74 22 3a 69 2e 64 69 72 65 63 74 69 6f 6e 3d 22 70 72 65 76 22 2c 69 2e 66 6c 65 78 41 6e 69 6d 61 74 65 28 6e 2c 69 2e 76 61 72 73 2e 70 61 75 73 65 4f 6e 41 63 74 69 6f 6e 29 29 7d 22 22 3d 3d 3d 64 26 26 28 64 3d 74 2e 74 79 70 65 29 2c 68 2e 73 65 74 54 6f 43 6c 65 61 72 57 61 74 63 68 65 64 45 76 65 6e 74 28 29 7d 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 74 68
                                                                                                                                                                                                                  Data Ascii: lt(),""===d||d===t.type){var a=e(this),n=i.controlNav.index(a);a.hasClass(r+"active")||(n>i.currentSlide?i.direction="next":i.direction="prev",i.flexAnimate(n,i.vars.pauseOnAction))}""===d&&(d=t.type),h.setToClearWatchedEvent()})},set:function(){var t="th
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 29 2c 22 22 21 3d 3d 64 26 26 64 21 3d 3d 74 2e 74 79 70 65 7c 7c 28 61 3d 65 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 72 2b 22 6e 65 78 74 22 29 3f 69 2e 67 65 74 54 61 72 67 65 74 28 22 6e 65 78 74 22 29 3a 69 2e 67 65 74 54 61 72 67 65 74 28 22 70 72 65 76 22 29 2c 69 2e 66 6c 65 78 41 6e 69 6d 61 74 65 28 61 2c 69 2e 76 61 72 73 2e 70 61 75 73 65 4f 6e 41 63 74 69 6f 6e 29 29 2c 22 22 3d 3d 3d 64 26 26 28 64 3d 74 2e 74 79 70 65 29 2c 68 2e 73 65 74 54 6f 43 6c 65 61 72 57 61 74 63 68 65 64 45 76 65 6e 74 28 29 7d 29 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 2b 22 64 69 73 61 62 6c 65 64 22 3b 31 3d 3d 3d 69 2e 70 61 67 69 6e 67 43 6f 75 6e 74 3f 69 2e 64 69 72 65 63 74 69 6f 6e 4e 61 76 2e 61 64 64 43 6c
                                                                                                                                                                                                                  Data Ascii: ),""!==d&&d!==t.type||(a=e(this).hasClass(r+"next")?i.getTarget("next"):i.getTarget("prev"),i.flexAnimate(a,i.vars.pauseOnAction)),""===d&&(d=t.type),h.setToClearWatchedEvent()})},update:function(){var e=r+"disabled";1===i.pagingCount?i.directionNav.addCl
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 20 65 2c 74 2c 6e 2c 73 2c 72 2c 6c 2c 63 2c 64 2c 66 2c 68 3d 21 31 2c 67 3d 30 2c 78 3d 30 3b 69 66 28 6f 29 7b 7d 65 6c 73 65 20 63 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 2e 61 6e 69 6d 61 74 69 6e 67 3f 72 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 7c 7c 31 3d 3d 3d 72 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 29 26 26 28 69 2e 70 61 75 73 65 28 29 2c 73 3d 75 3f 69 2e 68 3a 69 2e 77 2c 6c 3d 4e 75 6d 62 65 72 28 6e 65 77 20 44 61 74 65 29 2c 67 3d 72 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 58 2c 78 3d 72 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 70 61 67 65 59 2c 6e 3d 70 26 26 76 26 26 69 2e 61 6e 69 6d 61 74 69 6e 67 54 6f 3d 3d
                                                                                                                                                                                                                  Data Ascii: e,t,n,s,r,l,c,d,f,h=!1,g=0,x=0;if(o){}else c=function(r){i.animating?r.preventDefault():(window.navigator.msPointerEnabled||1===r.touches.length)&&(i.pause(),s=u?i.h:i.w,l=Number(new Date),g=r.touches[0].pageX,x=r.touches[0].pageY,n=p&&v&&i.animatingTo==
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 6c 6c 2c 74 3d 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 7d 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 63 2c 7b 70 61 73 73 69 76 65 3a 21 30 2c 63 61 70 74 75 72 65 3a 21 31 7d 29 7d 2c 72 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 69 2e 61 6e 69 6d 61 74 69 6e 67 26 26 69 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 28 70 7c 7c 69 2e 64 6f 4d 61 74 68 28 29 2c 6d 3f 68 2e 73 6d 6f 6f 74 68 48 65 69 67 68 74 28 29 3a 70 3f 28 69 2e 73 6c 69 64 65 73 2e 77 69 64 74 68 28 69 2e 63 6f 6d 70 75 74 65 64 57 29 2c 69 2e 75 70 64 61 74 65 28 69 2e 70 61 67 69 6e 67 43 6f 75 6e 74 29 2c 69 2e 73 65 74 50 72 6f 70 73 28 29 29 3a 75 3f 28 69 2e 76 69 65 77 70 6f 72 74 2e 68 65 69
                                                                                                                                                                                                                  Data Ascii: ll,t=null,r=null,n=null},a.addEventListener("touchstart",c,{passive:!0,capture:!1})},resize:function(){!i.animating&&i.is(":visible")&&(p||i.doMath(),m?h.smoothHeight():p?(i.slides.width(i.computedW),i.update(i.pagingCount),i.setProps()):u?(i.viewport.hei
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 64 64 65 6e 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 22 77 65 62 6b 69 74 22 2c 22 6d 6f 7a 22 2c 22 6d 73 22 2c 22 6f 22 5d 3b 69 66 28 22 68 69 64 64 65 6e 22 69 6e 20 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 22 68 69 64 64 65 6e 22 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 65 5b 74 5d 2b 22 48 69 64 64 65 6e 22 69 6e 20 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 20 65 5b 74 5d 2b 22 48 69 64 64 65 6e 22 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 73 65 74 54 6f 43 6c 65 61 72 57 61 74 63 68 65 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 29 2c 73 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64
                                                                                                                                                                                                                  Data Ascii: ddenProp:function(){var e=["webkit","moz","ms","o"];if("hidden"in document)return"hidden";for(var t=0;t<e.length;t++)if(e[t]+"Hidden"in document)return e[t]+"Hidden";return null}},setToClearWatchedEvent:function(){clearTimeout(s),s=setTimeout(function(){d


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  118192.168.2.1049906172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC708OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.ilightbox.js?ver=2.2.3 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1060INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Fri, 24 Oct 2025 14:12:18 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:03 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 116108
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mYEgwDMhZjHTIcPpKY3X28QqwHuDVi5g63brplAH%2FBDxHJ9cB4YoxczhrZzyFANprBXBkRqwk2G%2FiEKY45dDjBDO3zF2Ed713Pg8wBtnJMUdg0bogzY%2B1s6tzup%2FZ%2Fux1MdESShDlA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24a2e48e827-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1173&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1286&delivery_rate=2322373&cwnd=251&unsent_bytes=0&cid=711bd9fa263d4e36&ts=165&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC309INData Raw: 37 63 33 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 2c 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 65 78 74 65 6e 73 69 6f 6e 73 3d 7b 66 6c 61 73 68 3a 5b 22 73 77 66 22 5d 2c 69 6d 61 67 65 3a 5b 22 62 6d 70 22 2c 22 67 69 66 22 2c 22 6a 70 65 67 22 2c 22 6a 70 67 22 2c 22 70 6e 67 22 2c 22 74 69 66 66 22 2c 22 74 69 66 22 2c 22 6a 66 69 66 22 2c 22 6a 70 65 22 2c 22 77 65 62 70 22 5d 2c 69 66 72 61 6d 65 3a 5b 22 61 73 70 22 2c 22 61 73 70 78 22 2c 22 63 67 69 22 2c 22 63 66 6d 22 2c 22 68 74 6d 22 2c 22 68 74 6d 6c 22 2c 22 6a 73 70 22 2c 22 70 68 70 22 2c 22 70 6c 22 2c 22 70 68 70 33 22 2c 22 70 68 70 34 22 2c 22 70 68 70 35 22 2c 22 70 68 74 6d 6c 22 2c 22 72 62 22 2c 22 72 68 74 6d 6c 22 2c 22 73 68 74 6d 6c 22 2c 22 74 78 74
                                                                                                                                                                                                                  Data Ascii: 7c3b!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 22 2c 22 6f 67 76 22 2c 22 6f 67 67 22 2c 22 33 67 70 22 2c 22 6d 34 76 22 5d 7d 2c 24 77 69 6e 3d 24 28 77 69 6e 64 6f 77 29 2c 24 64 6f 63 3d 24 28 64 6f 63 75 6d 65 6e 74 29 2c 62 72 6f 77 73 65 72 2c 74 72 61 6e 73 66 6f 72 6d 2c 67 70 75 41 63 63 65 6c 65 72 61 74 69 6f 6e 2c 66 75 6c 6c 53 63 72 65 65 6e 41 70 69 3d 22 22 2c 75 73 65 72 41 67 65 6e 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 76 65 6e 64 6f 72 7c 7c 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2c 73 75 70 70 6f 72 74 54 6f 75 63 68 3d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 73 4d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 2c 69 73 4d 6f 62 69 6c 65 3d 2f 28 61 6e 64 72 6f 69
                                                                                                                                                                                                                  Data Ascii: ","ogv","ogg","3gp","m4v"]},$win=$(window),$doc=$(document),browser,transform,gpuAcceleration,fullScreenApi="",userAgent=navigator.userAgent||navigator.vendor||window.opera,supportTouch="ontouchstart"in window||navigator.msMaxTouchPoints,isMobile=/(androi
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 63 7c 72 69 29 7c 6d 69 28 6f 38 7c 6f 61 7c 74 73 29 7c 6d 6d 65 66 7c 6d 6f 28 30 31 7c 30 32 7c 62 69 7c 64 65 7c 64 6f 7c 74 28 5c 2d 7c 20 7c 6f 7c 76 29 7c 7a 7a 29 7c 6d 74 28 35 30 7c 70 31 7c 76 20 29 7c 6d 77 62 70 7c 6d 79 77 61 7c 6e 31 30 5b 30 2d 32 5d 7c 6e 32 30 5b 32 2d 33 5d 7c 6e 33 30 28 30 7c 32 29 7c 6e 35 30 28 30 7c 32 7c 35 29 7c 6e 37 28 30 28 30 7c 31 29 7c 31 30 29 7c 6e 65 28 28 63 7c 6d 29 5c 2d 7c 6f 6e 7c 74 66 7c 77 66 7c 77 67 7c 77 74 29 7c 6e 6f 6b 28 36 7c 69 29 7c 6e 7a 70 68 7c 6f 32 69 6d 7c 6f 70 28 74 69 7c 77 76 29 7c 6f 72 61 6e 7c 6f 77 67 31 7c 70 38 30 30 7c 70 61 6e 28 61 7c 64 7c 74 29 7c 70 64 78 67 7c 70 67 28 31 33 7c 5c 2d 28 5b 31 2d 38 5d 7c 63 29 29 7c 70 68 69 6c 7c 70 69 72 65 7c 70 6c 28 61 79 7c
                                                                                                                                                                                                                  Data Ascii: c|ri)|mi(o8|oa|ts)|mmef|mo(01|02|bi|de|do|t(\-| |o|v)|zz)|mt(50|p1|v )|mwbp|mywa|n10[0-2]|n20[2-3]|n30(0|2)|n50(0|2|5)|n7(0(0|1)|10)|ne((c|m)\-|on|tf|wf|wg|wt)|nok(6|i)|nzph|o2im|op(ti|wv)|oran|owg1|p800|pan(a|d|t)|pdxg|pg(13|\-([1-8]|c))|phil|pire|pl(ay|
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 2f 67 65 74 66 6c 61 73 68 22 7d 2c 69 4c 69 67 68 74 42 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 6e 2e 6f 70 74 69 6f 6e 73 3d 74 2c 6e 2e 73 65 6c 65 63 74 6f 72 3d 65 2e 73 65 6c 65 63 74 6f 72 7c 7c 65 2c 6e 2e 63 6f 6e 74 65 78 74 3d 65 2e 63 6f 6e 74 65 78 74 2c 6e 2e 69 6e 73 74 61 6e 74 3d 69 2c 6f 2e 6c 65 6e 67 74 68 3c 31 3f 6e 2e 61 74 74 61 63 68 49 74 65 6d 73 28 29 3a 6e 2e 69 74 65 6d 73 3d 6f 2c 6e 2e 76 61 72 73 3d 7b 74 6f 74 61 6c 3a 6e 2e 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2c 73 74 61 72 74 3a 30 2c 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 2c 6e 65 78 74 3a 6e 75 6c 6c 2c 70 72 65 76 3a 6e 75 6c 6c 2c 42 4f 44 59 3a 24 28 22 62 6f 64 79 22 29 2c 6c 6f 61 64 52 65 71 75 65 73
                                                                                                                                                                                                                  Data Ascii: /getflash"},iLightBox=function(e,t,o,i){var n=this;if(n.options=t,n.selector=e.selector||e,n.context=e.context,n.instant=i,o.length<1?n.attachItems():n.items=o,n.vars={total:n.items.length,start:0,current:null,next:null,prev:null,BODY:$("body"),loadReques
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 29 2c 70 72 65 76 50 68 6f 74 6f 3a 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 68 6f 6c 64 65 72 27 2b 28 73 75 70 70 6f 72 74 54 6f 75 63 68 3f 22 20 73 75 70 70 6f 72 74 54 6f 75 63 68 22 3a 22 22 29 2b 27 20 69 6c 69 67 68 74 62 6f 78 2d 70 72 65 76 22 20 6f 6e 64 72 61 67 73 74 61 72 74 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 29 2c 6e 65 78 74 42 75 74 74 6f 6e 3a 24 28 27 3c 61 20 63 6c 61 73 73 3d 22 69 6c 69 67 68 74 62 6f 78 2d 62 75 74 74 6f 6e 20 69 6c 69 67 68 74 62 6f 78 2d 6e 65 78 74 2d 62 75 74 74 6f 6e 22 20 72 6f 6c 65 3d
                                                                                                                                                                                                                  Data Ascii: </div></div>'),prevPhoto:$('<div class="ilightbox-holder'+(supportTouch?" supportTouch":"")+' ilightbox-prev" ondragstart="return false;"><div class="ilightbox-container"></div></div>'),nextButton:$('<a class="ilightbox-button ilightbox-next-button" role=
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 6c 69 63 6b 7c 6d 6f 75 73 65 65 6e 74 65 72 7c 6d 6f 75 73 65 6c 65 61 76 65 7c 6d 6f 75 73 65 6f 76 65 72 7c 6d 6f 75 73 65 6f 75 74 29 2f 67 69 3b 6e 2e 6f 70 74 69 6f 6e 73 2e 63 61 70 74 69 6f 6e 2e 73 68 6f 77 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 63 61 70 74 69 6f 6e 2e 73 68 6f 77 2e 72 65 70 6c 61 63 65 28 61 2c 22 69 74 61 70 22 29 2c 6e 2e 6f 70 74 69 6f 6e 73 2e 63 61 70 74 69 6f 6e 2e 68 69 64 65 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 63 61 70 74 69 6f 6e 2e 68 69 64 65 2e 72 65 70 6c 61 63 65 28 61 2c 22 69 74 61 70 22 29 2c 6e 2e 6f 70 74 69 6f 6e 73 2e 73 6f 63 69 61 6c 2e 73 68 6f 77 3d 6e 2e 6f 70 74 69 6f 6e 73 2e 73 6f 63 69 61 6c 2e 73 68 6f 77 2e 72 65 70 6c 61 63 65 28 61 2c 22 69 74 61 70 22 29 2c 6e 2e 6f 70 74 69 6f 6e 73 2e 73 6f 63 69 61
                                                                                                                                                                                                                  Data Ascii: lick|mouseenter|mouseleave|mouseover|mouseout)/gi;n.options.caption.show=n.options.caption.show.replace(a,"itap"),n.options.caption.hide=n.options.caption.hide.replace(a,"itap"),n.options.social.show=n.options.social.show.replace(a,"itap"),n.options.socia
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 75 72 6c 5c 28 2f 67 2c 22 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 22 5c 29 2f 67 2c 22 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 29 2f 67 2c 22 22 29 29 2e 73 70 6c 69 74 28 22 2c 22 29 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 74 5b 69 5d 2e 6c 65 6e 67 74 68 3e 30 26 26 2d 31 3d 3d 24 2e 69 6e 41 72 72 61 79 28 74 5b 69 5d 2c 6f 29 29 7b 76 61 72 20 6e 3d 22 22 3b 62 72 6f 77 73 65 72 2e 6d 73 69 65 26 26 62 72 6f 77 73 65 72 2e 76 65 72 73 69 6f 6e 3c 39 26 26 28 6e 3d 22 3f 22 2b 66 6c 6f 6f 72 28 33 65 33 2a 72 61 6e 64 6f 6d 28 29 29 29 2c 6f 2e 70 75 73 68 28 74 5b 69 5d 2b 6e 29 7d 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 78 74 65 6e 73 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                                                                                                                  Data Ascii: ")).replace(/url\(/g,"")).replace(/\"\)/g,"")).replace(/\)/g,"")).split(","),i=0;i<t.length;i++)if(t[i].length>0&&-1==$.inArray(t[i],o)){var n="";browser.msie&&browser.version<9&&(n="?"+floor(3e3*random())),o.push(t[i]+n)}}),o}function getExtension(e){var
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 2f 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 3f 5b 5e 5c 2f 5d 2a 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 2f 2e 2e 22 3d 3d 3d 65 3f 69 2e 70 6f 70 28 29 3a 69 2e 70 75 73 68 28 65 29 7d 29 2c 69 2e 6a 6f 69 6e 28 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2f 2c 22 2f 22 3d 3d 3d 6f 2e 63 68 61 72 41 74 28 30 29 3f 22 2f 22 3a 22 22 29 29 2b 28 74 2e 70 72 6f 74 6f 63 6f 6c 7c 7c 74 2e 61 75 74 68 6f 72 69 74 79 7c 7c 74 2e 70 61 74 68 6e 61 6d 65 3f 74 2e 73 65 61 72 63 68 3a 74 2e 73 65 61 72 63 68 7c 7c 65 2e 73 65 61 72 63 68 29 2b 74 2e 68 61 73 68 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 76 65 72 73 69 6f 6e 5f 63 6f 6d 70 61 72 65 28 65 2c 74 2c 6f 29 7b 74 68 69 73 2e 70 68 70 5f 6a 73 3d 74 68 69 73 2e 70 68 70 5f 6a 73 7c 7c 7b
                                                                                                                                                                                                                  Data Ascii: /").replace(/\/?[^\/]*/g,function(e){"/.."===e?i.pop():i.push(e)}),i.join("").replace(/^\//,"/"===o.charAt(0)?"/":""))+(t.protocol||t.authority||t.pathname?t.search:t.search||e.search)+t.hash:null}function version_compare(e,t,o){this.php_js=this.php_js||{
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 2c 7b 78 3a 65 2c 79 3a 74 7d 7d 69 4c 69 67 68 74 42 6f 78 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 73 68 6f 77 4c 6f 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 76 61 72 73 2e 6c 6f 61 64 52 65 71 75 65 73 74 73 2b 3d 31 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 70 61 74 68 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 65 2e 76 61 72 73 2e 6c 6f 61 64 65 72 2e 61 64 64 43 6c 61 73 73 28 22 69 6c 69 67 68 74 62 6f 78 2d 73 68 6f 77 22 29 2e 73 74 6f 70 28 29 2e 61 6e 69 6d 61 74 65 28 7b 74 6f 70 3a 22 2d 33 30 70 78 22 7d 2c 65 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 2e 73 70 65 65 64 2c 22 65 61 73 65 4f 75 74 43 69 72 63 22 29 3a 65 2e 76 61 72
                                                                                                                                                                                                                  Data Ascii: t.scrollLeft),{x:e,y:t}}iLightBox.prototype={showLoader:function(){var e=this;e.vars.loadRequests+=1,"horizontal"==e.options.path.toLowerCase()?e.vars.loader.addClass("ilightbox-show").stop().animate({top:"-30px"},e.options.show.speed,"easeOutCirc"):e.var
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 2c 63 61 70 74 69 6f 6e 3d 74 2e 64 61 74 61 28 22 63 61 70 74 69 6f 6e 22 29 2c 74 69 74 6c 65 3d 74 2e 64 61 74 61 28 22 74 69 74 6c 65 22 29 2c 74 79 70 65 3d 74 2e 64 61 74 61 28 22 74 79 70 65 22 29 7c 7c 67 65 74 54 79 70 65 42 79 45 78 74 65 6e 73 69 6f 6e 28 55 52 4c 29 3b 69 74 65 6d 73 2e 70 75 73 68 28 7b 55 52 4c 3a 55 52 4c 2c 63 61 70 74 69 6f 6e 3a 63 61 70 74 69 6f 6e 2c 74 69 74 6c 65 3a 74 69 74 6c 65 2c 74 79 70 65 3a 74 79 70 65 2c 6f 70 74 69 6f 6e 73 3a 6f 70 74 69 6f 6e 73 7d 29 2c 69 4c 2e 69 6e 73 74 61 6e 74 7c 7c 69 74 65 6d 73 4f 62 6a 65 63 74 2e 70 75 73 68 28 74 29 7d 29 2c 69 4c 2e 69 74 65 6d 73 3d 69 74 65 6d 73 2c 69 4c 2e 69 74 65 6d 73 4f 62 6a 65 63 74 3d 69 74 65 6d 73 4f 62 6a 65 63 74 2c 69 4c 2e 76 61 72 73 26 26
                                                                                                                                                                                                                  Data Ascii: ,caption=t.data("caption"),title=t.data("title"),type=t.data("type")||getTypeByExtension(URL);items.push({URL:URL,caption:caption,title:title,type:type,options:options}),iL.instant||itemsObject.push(t)}),iL.items=items,iL.itemsObject=itemsObject,iL.vars&&


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  119192.168.2.104990813.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                  x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222726Z-16849878b78hh85qc40uyr8sc8000000019g00000000zxga
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  120192.168.2.104990713.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                  x-ms-request-id: 75bf4e1c-f01e-0085-073a-2688ea000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222726Z-17c5cb586f64v7xs992vpxwchg0000000160000000005q29
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  121192.168.2.104991013.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                  x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222726Z-16849878b78p8hrf1se7fucxk800000001zg00000000m2rc
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  122192.168.2.104990913.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                  x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222726Z-16849878b78nx5sne3fztmu6xc000000027000000000220g
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  123192.168.2.1049917172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC709OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.mousewheel.js?ver=3.0.6 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:26 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:04 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FJ8iQndaClyFUonhtUgHM97Km%2F8EAX33b%2FtU638qSksBDX26Dn8znNJ7pOADcYue1hCd1B7c3mQeC39RpKqZH3MsB7RIFt%2FPhqvjd53PfxM3lITt2vv%2FZvRoHcT%2BhSeN2APX8QaIkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24c08248d26-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1558&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1287&delivery_rate=1834072&cwnd=241&unsent_bytes=0&cid=e86be33bf0ba5401&ts=265&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC319INData Raw: 61 34 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 6e 3d 5b 22 77 68 65 65 6c 22 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 22 4d 6f 7a 4d 6f 75 73 65 50 69 78 65 6c 53 63 72 6f 6c 6c 22 5d 2c 6f 3d 22 6f 6e 77 68 65 65 6c 22 69 6e 20 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                  Data Ascii: a41!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.document
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC1369INData Raw: 63 72 6f 6c 6c 22 5d 2c 6c 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 3b 69 66 28 65 2e 65 76 65 6e 74 2e 66 69 78 48 6f 6f 6b 73 29 66 6f 72 28 76 61 72 20 73 3d 6e 2e 6c 65 6e 67 74 68 3b 73 3b 29 65 2e 65 76 65 6e 74 2e 66 69 78 48 6f 6f 6b 73 5b 6e 5b 2d 2d 73 5d 5d 3d 65 2e 65 76 65 6e 74 2e 6d 6f 75 73 65 48 6f 6f 6b 73 3b 76 61 72 20 61 3d 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 31 2e 31 32 22 2c 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 66 6f 72 28 76 61 72 20 74 3d 6f 2e 6c 65 6e 67 74 68 3b 74 3b 29 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28
                                                                                                                                                                                                                  Data Ascii: croll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC944INData Raw: 3d 73 2e 64 65 6c 74 61 4d 6f 64 65 29 7b 76 61 72 20 77 3d 65 2e 64 61 74 61 28 74 68 69 73 2c 22 6d 6f 75 73 65 77 68 65 65 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74 22 29 3b 66 2a 3d 77 2c 63 2a 3d 77 2c 64 2a 3d 77 7d 65 6c 73 65 20 69 66 28 32 3d 3d 3d 73 2e 64 65 6c 74 61 4d 6f 64 65 29 7b 76 61 72 20 76 3d 65 2e 64 61 74 61 28 74 68 69 73 2c 22 6d 6f 75 73 65 77 68 65 65 6c 2d 70 61 67 65 2d 68 65 69 67 68 74 22 29 3b 66 2a 3d 76 2c 63 2a 3d 76 2c 64 2a 3d 76 7d 69 66 28 6f 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 61 62 73 28 63 29 2c 4d 61 74 68 2e 61 62 73 28 64 29 29 2c 28 21 69 7c 7c 6f 3c 69 29 26 26 28 69 3d 6f 2c 75 28 73 2c 6f 29 26 26 28 69 2f 3d 34 30 29 29 2c 75 28 73 2c 6f 29 26 26 28 66 2f 3d 34 30 2c 64 2f 3d 34 30 2c 63 2f 3d 34 30
                                                                                                                                                                                                                  Data Ascii: =s.deltaMode){var w=e.data(this,"mousewheel-line-height");f*=w,c*=w,d*=w}else if(2===s.deltaMode){var v=e.data(this,"mousewheel-page-height");f*=v,c*=v,d*=v}if(o=Math.max(Math.abs(c),Math.abs(d)),(!i||o<i)&&(i=o,u(s,o)&&(i/=40)),u(s,o)&&(f/=40,d/=40,c/=40
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  124192.168.2.1049918172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC710OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.placeholder.js?ver=2.0.7 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1040INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:26 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:04 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=34ConGXTK3LyQidzV48NVhdkhk3KOHxES9KdYnljBIS5OqQTQ2x9xi5lb5kpHFF5gUrCVC7V%2BftYUTlIRTfrFeFIOKjFtYU9uKsmjBpCNKeKrb9S2RJd7YaLWGzq0D4EbqLSpAkD7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24ca88145ee-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1131&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1288&delivery_rate=2642335&cwnd=237&unsent_bytes=0&cid=39af5caa687b00a5&ts=264&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC329INData Raw: 38 38 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 76 61 72 20 6c 2c 72 2c 6f 3d 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 69 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 64 3d 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 69 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 2c 63 3d 74 2e 66 6e 2c 69 3d 74 2e 76 61 6c 48 6f 6f 6b 73 2c 68 3d 74 2e 70 72 6f 70 48 6f 6f 6b 73 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 61 29 7b 76 61 72 20 6c 3d 74 28 74 68 69 73 29 3b 69 66 28 74 68 69 73 2e 76 61 6c 75 65 3d 3d 6c 2e 61 74 74 72 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 26 26 6c 2e 68 61 73 43 6c 61 73 73 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 29 69 66 28 6c 2e 64 61 74
                                                                                                                                                                                                                  Data Ascii: 880!function(e,a,t){var l,r,o="placeholder"in a.createElement("input"),d="placeholder"in a.createElement("textarea"),c=t.fn,i=t.valHooks,h=t.propHooks;function n(e,a){var l=t(this);if(this.value==l.attr("placeholder")&&l.hasClass("placeholder"))if(l.dat
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 74 74 72 28 22 69 64 22 29 2e 64 61 74 61 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 64 22 29 29 2c 21 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6c 5b 30 5d 2e 76 61 6c 75 65 3d 61 3b 6c 2e 66 6f 63 75 73 28 29 7d 65 6c 73 65 20 74 68 69 73 2e 76 61 6c 75 65 3d 22 22 2c 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 2c 74 68 69 73 3d 3d 75 28 29 26 26 74 68 69 73 2e 73 65 6c 65 63 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 65 2c 61 2c 6c 2c 72 2c 6f 3d 74 28 74 68 69 73 29 2c 64 3d 74 68 69 73 2e 69 64 3b 69 66 28 22 22 3d 3d 74 68 69 73 2e 76 61 6c 75 65 29 7b 69 66 28 22 70 61 73 73 77 6f 72 64 22 3d 3d 74 68 69 73 2e 74 79 70 65 29 7b 69 66 28 21 6f 2e 64 61 74 61 28 22 70 6c 61 63 65 68 6f 6c 64
                                                                                                                                                                                                                  Data Ascii: ttr("id").data("placeholder-id")),!0===e)return l[0].value=a;l.focus()}else this.value="",l.removeClass("placeholder"),this==u()&&this.select()}function s(){var e,a,l,r,o=t(this),d=this.id;if(""==this.value){if("password"==this.type){if(!o.data("placehold
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC485INData Raw: 22 29 3b 72 65 74 75 72 6e 20 72 3f 72 5b 30 5d 2e 76 61 6c 75 65 3d 61 3a 6c 2e 64 61 74 61 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 2d 65 6e 61 62 6c 65 64 22 29 3f 28 22 22 3d 3d 61 3f 28 65 2e 76 61 6c 75 65 3d 61 2c 65 21 3d 75 28 29 26 26 73 2e 63 61 6c 6c 28 65 29 29 3a 6c 2e 68 61 73 43 6c 61 73 73 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 26 26 6e 2e 63 61 6c 6c 28 65 2c 21 30 2c 61 29 7c 7c 28 65 2e 76 61 6c 75 65 3d 61 29 2c 6c 29 3a 65 2e 76 61 6c 75 65 3d 61 7d 7d 2c 6f 7c 7c 28 69 2e 69 6e 70 75 74 3d 6c 2c 68 2e 76 61 6c 75 65 3d 6c 29 2c 64 7c 7c 28 69 2e 74 65 78 74 61 72 65 61 3d 6c 2c 68 2e 76 61 6c 75 65 3d 6c 29 2c 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 61 29 2e 64 65 6c 65 67 61 74 65 28 22 66 6f 72 6d 22 2c 22 73 75 62 6d 69
                                                                                                                                                                                                                  Data Ascii: ");return r?r[0].value=a:l.data("placeholder-enabled")?(""==a?(e.value=a,e!=u()&&s.call(e)):l.hasClass("placeholder")&&n.call(e,!0,a)||(e.value=a),l):e.value=a}},o||(i.input=l,h.value=l),d||(i.textarea=l,h.value=l),t(function(){t(a).delegate("form","submi
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  125192.168.2.104991613.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                  x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222726Z-r197bdfb6b46krmwag4tzr9x7c00000000yg0000000062hu
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  126192.168.2.1049921104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC517OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1059INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:24 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:00 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eKhc8%2FbCd5wF%2BN%2F9Pz9xAfwLNcdO38oTrchmEO%2F8Qg8B1o2Gs9qIwl9ST4Hb8swTxFQ962BAfLEluJLgmffXIAJGWaks9vw%2FKq7SWVek%2F3lJFRJmb2IYFUWMYzfkBWJzQkHk6%2FDd9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24ee8906998-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1143&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1095&delivery_rate=2456318&cwnd=251&unsent_bytes=0&cid=9414fb25cd81abc4&ts=161&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC310INData Raw: 64 31 30 0d 0a 76 61 72 20 63 73 73 75 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 22 20 75 61 2d 22 2c 72 3d 2f 5c 73 2a 28 5b 5c 2d 5c 77 20 5d 2b 29 5b 5c 73 5c 2f 5c 3a 5d 28 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 2c 6e 3d 2f 28 5b 5c 77 5c 2d 5c 2e 5d 2b 5b 5c 73 5c 2f 5d 5b 76 5d 3f 5b 5c 64 5f 5d 2b 5c 62 28 3f 3a 5b 5c 2d 5c 2e 5f 5c 2f 5d 5c 77 2b 29 2a 29 2f 67 2c 61 3d 2f 5c 62 28 3f 3a 28 62 6c 61 63 6b 62 65 72 72 79 5c 77 2a 7c 62 62 31 30 29 7c 28 72 69 6d 20 74 61 62 6c 65 74 20 6f 73 29 29 28 3f 3a 5c 2f 28 5c 64 2b 5c 2e 5c 64 2b 28 3f 3a 5c 2e 5c 77 2b 29 2a 29 29 3f 2f 2c 62 3d 2f 5c 62 73 69 6c 6b 2d 61 63 63 65 6c 65 72 61 74
                                                                                                                                                                                                                  Data Ascii: d10var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerat
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 5c 62 7c 5c 62 6c 69 6e 75 78 5c 62 7c 5c 62 75 6e 69 78 5c 62 29 2f 2c 70 3d 2f 28 5c 62 61 6e 64 72 6f 69 64 5c 62 7c 5c 62 69 70 61 64 5c 62 7c 5c 62 69 70 6f 64 5c 62 7c 5c 62 77 69 6e 64 6f 77 73 20 70 68 6f 6e 65 5c 62 7c 5c 62 77 70 64 65 73 6b 74 6f 70 5c 62 7c 5c 62 78 62 6c 77 70 37 5c 62 7c 5c 62 7a 75 6e 65 77 70 37 5c 62 7c 5c 62 77 69 6e 64 6f 77 73 20 63 65 5c 62 7c 5c 62 62 6c 61 63 6b 62 65 72 72 79 5c 77 2a 7c 5c 62 62 62 31 30 5c 62 7c 5c 62 72 69 6d 20 74 61 62 6c 65 74 20 6f 73 5c 62 7c 5c 62 6d 65 65 67 6f 7c 5c 62 77 65 62 6f 73 5c 62 7c 5c 62 70 61 6c 6d 7c 5c 62 73 79 6d 62 69 61 6e 7c 5c 62 6a 32 6d 65 5c 62 7c 5c 62 64 6f 63 6f 6d 6f 5c 62 7c 5c 62 70 64 61 5c 62 7c 5c 62 63 68 74 6d 6c 5c 62 7c 5c 62 6d 69 64 70 5c 62 7c 5c 62
                                                                                                                                                                                                                  Data Ascii: \b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\b
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 75 5f 6f 73 2e 73 70 6c 69 74 28 22 5f 22 29 2e 6a 6f 69 6e 28 22 2e 22 29 2c 64 65 6c 65 74 65 20 69 2e 63 70 75 5f 6f 73 29 3a 22 69 70 68 6f 6e 65 22 21 3d 3d 69 2e 6d 6f 62 69 6c 65 7c 7c 69 2e 69 6f 73 7c 7c 28 69 2e 69 6f 73 3d 22 31 22 29 2c 69 2e 6f 70 65 72 61 26 26 69 2e 76 65 72 73 69 6f 6e 3f 28 69 2e 6f 70 65 72 61 3d 69 2e 76 65 72 73 69 6f 6e 2c 64 65 6c 65 74 65 20 69 2e 62 6c 61 63 6b 62 65 72 72 79 29 3a 62 2e 65 78 65 63 28 65 29 3f 69 2e 73 69 6c 6b 5f 61 63 63 65 6c 65 72 61 74 65 64 3d 21 30 3a 74 2e 65 78 65 63 28 65 29 26 26 28 69 2e 66 6c 75 69 64 61 70 70 3d 69 2e 76 65 72 73 69 6f 6e 29 2c 69 2e 61 70 70 6c 65 77 65 62 6b 69 74 3f 28 69 2e 77 65 62 6b 69 74 3d 69 2e 61 70 70 6c 65 77 65 62 6b 69 74 2c 64 65 6c 65 74 65 20 69 2e
                                                                                                                                                                                                                  Data Ascii: u_os.split("_").join("."),delete i.cpu_os):"iphone"!==i.mobile||i.ios||(i.ios="1"),i.opera&&i.version?(i.opera=i.version,delete i.blackberry):b.exec(e)?i.silk_accelerated=!0:t.exec(e)&&(i.fluidapp=i.version),i.applewebkit?(i.webkit=i.applewebkit,delete i.
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC303INData Raw: 26 28 6f 26 26 28 6f 2b 3d 22 26 22 29 2c 6f 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 69 5d 29 29 3b 72 65 74 75 72 6e 20 6f 7d 7d 3b 64 2e 75 73 65 72 41 67 65 6e 74 3d 64 2e 75 61 3d 64 2e 70 61 72 73 65 28 6f 2c 69 29 3b 76 61 72 20 6d 3d 64 2e 66 6f 72 6d 61 74 28 64 2e 75 61 29 2b 22 20 6a 73 22 3b 72 65 74 75 72 6e 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3f 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5c 62 6e 6f 2d 6a 73 5c 62 2f 67 2c 22 22 29 2b 6d 3a 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 6d 2e 73 75 62 73 74 72 28 31 29 2c 64 7d 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d
                                                                                                                                                                                                                  Data Ascii: &(o&&(o+="&"),o+=encodeURIComponent(i)+"="+encodeURIComponent(e[i]));return o}};d.userAgent=d.ua=d.parse(o,i);var m=d.format(d.ua)+" js";return e.className?e.className=e.className.replace(/\bno-js\b/g,"")+m:e.className=m.substr(1),d}(document.documentElem
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  127192.168.2.1049922104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC531OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.transition.js?ver=3.3.6 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1054INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:00 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342116
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xKXwjF2OIxkZKe0xCqQUoafXajfl3uY3bmgG7m5V1OaYp2FtIEC7XyqwQdseT681R35PTBfFJ%2FgfW2NiWhqnCMI3M9BVLboS0XXqXr1C3ahhvI3XXufr%2BEtcgZbOdsA4trbDXb6pYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24eefea2cbf-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1057&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1109&delivery_rate=2618444&cwnd=248&unsent_bytes=0&cid=6636e77f2d488b09&ts=174&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC315INData Raw: 32 65 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 21 31 2c 72 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 7c 7c 6e 28 72 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c 74 29 2c 74 68 69 73 7d 2c 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                  Data Ascii: 2e5!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=functio
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC433INData Raw: 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 2e 73 74 79 6c 65 5b 69 5d 29 72 65 74 75 72 6e 7b 65 6e 64 3a 74 5b 69 5d 7d 3b 72 65 74 75 72 6e 21 31 7d 28 29 2c 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 7b 62 69
                                                                                                                                                                                                                  Data Ascii: ition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in t)if(void 0!==n.style[i])return{end:t[i]};return!1}(),n.support.transition&&(n.event.special.bsTransitionEnd={bi
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  128192.168.2.1049923104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC517OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1053INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:24 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:00 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yBsThsoi1KjJr1fbHT5MOEFo%2BAlDai90R9gnlsu0RiLUJpQQM%2Bkj8Z4oQw%2FdLxKuc7DUL7181tP1q1%2Bqk8DSML9NNUQOQCIan5U8biy9Xf9kDQt5skEMe1Yvjuz9HtGnChZROhRCdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24efb8ee6f6-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1849&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1095&delivery_rate=1557826&cwnd=251&unsent_bytes=0&cid=afadfcad11dc6c5a&ts=158&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC316INData Raw: 31 31 62 36 0d 0a 76 61 72 20 66 75 73 69 6f 6e 3d 7b 66 75 73 69 6f 6e 52 65 73 69 7a 65 57 69 64 74 68 3a 30 2c 66 75 73 69 6f 6e 52 65 73 69 7a 65 48 65 69 67 68 74 3a 30 2c 74 6f 42 6f 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 7c 7c 22 31 22 3d 3d 3d 65 7c 7c 21 30 3d 3d 3d 65 7c 7c 22 74 72 75 65 22 3d 3d 3d 65 7c 7c 22 6f 6e 22 3d 3d 3d 65 7d 2c 72 65 73 74 41 72 67 75 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 6e 75 6c 6c 3d 3d 74 3f 65 2e 6c 65 6e 67 74 68 2d 31 3a 2b 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 2c 69 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 74 2c 30 29 2c 6f 3d 41 72 72 61 79 28 69 29 2c
                                                                                                                                                                                                                  Data Ascii: 11b6var fusion={fusionResizeWidth:0,fusionResizeHeight:0,toBool:function(e){return 1===e||"1"===e||!0===e||"true"===e||"on"===e},restArguments:function(e,t){return t=null==t?e.length-1:+t,function(){for(var n,i=Math.max(arguments.length-t,0),o=Array(i),
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 6c 28 74 68 69 73 2c 6f 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 6f 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6f 29 7d 66 6f 72 28 6e 3d 41 72 72 61 79 28 74 2b 31 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 6e 5b 74 5d 3d 6f 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 7d 2c 64 65 62 6f 75 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 2c 72 2c 73 2c 75 2c 61 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b
                                                                                                                                                                                                                  Data Ascii: l(this,o);case 1:return e.call(this,arguments[0],o);case 2:return e.call(this,arguments[0],arguments[1],o)}for(n=Array(t+1),r=0;r<t;r++)n[r]=arguments[r];return n[t]=o,e.apply(this,n)}},debounce:function(e,t,n){var i,o,r,s,u,a=this;return r=function(t,n){
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74 22 29 7c 7c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74 22 2c 22 74 6f 70 2d 69 6e 74 6f 2d 76 69 65 77 22 29 7d 29 2c 74 3d 7b 22 74 6f 70 2d 69 6e 74 6f 2d 76 69 65 77 22 3a 65 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 6f 66 66 73 65 74 3d 22 74 6f 70 2d 69 6e 74 6f 2d 76 69 65 77 22 5d 27 29 2c 22 74 6f 70 2d 6d 69 64 2d 6f 66 2d 76 69 65 77 22 3a 65 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 61 6e 69 6d 61 74
                                                                                                                                                                                                                  Data Ascii: :function(e){var t={};return e.each(function(){jQuery(this).data("animationoffset")||jQuery(this).attr("data-animationoffset","top-into-view")}),t={"top-into-view":e.filter('[data-animationoffset="top-into-view"]'),"top-mid-of-view":e.filter('[data-animat
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 6f 6e 2e 70 61 73 73 69 76 65 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 66 75 73 69 6f 6e 2e 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 29 7b 74 72 79 7b 74 3d 7b 67 65 74 20 70 61 73 73 69 76 65 28 29 7b 65 3d 21 30 7d 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 74 2c 74 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 74 2c 74 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 21 31 7d 66 75 73 69 6f 6e 2e 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 3d 21 21 65 26 26 7b 70 61 73 73 69 76 65 3a 21 30 7d 7d 72 65 74 75 72 6e 20 66 75 73 69 6f 6e 2e 73 75 70 70 6f 72 74 73
                                                                                                                                                                                                                  Data Ascii: on.passiveSupported=function(){var e,t;if(void 0===fusion.supportsPassive){try{t={get passive(){e=!0}},window.addEventListener("test",t,t),window.removeEventListener("test",t,t)}catch(t){e=!1}fusion.supportsPassive=!!e&&{passive:!0}}return fusion.supports
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC119INData Raw: 52 65 73 69 7a 65 57 69 64 74 68 3d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 2c 66 75 73 69 6f 6e 2e 66 75 73 69 6f 6e 52 65 73 69 7a 65 48 65 69 67 68 74 3d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 65 29 7d 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: ResizeWidth=jQuery(window).width(),fusion.fusionResizeHeight=jQuery(window).height(),jQuery(window).on("resize",e)});
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  129192.168.2.1049924104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC520OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1051INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:24 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:05 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y5cYLJAbmEfBUyIR95XLJZLtRS%2BDmme3nBWuYAh3ha%2Bw7f7zixi9BjLUbX7huQKi89ZxbwQm8Pi%2FDRWiM605WHMDrbOSGdb91yIRftSoRvEXu5hHw294bx8bIycNkZJHenV2JF9Hig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24f2ed04791-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1096&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1098&delivery_rate=2642335&cwnd=244&unsent_bytes=0&cid=b316f8c42cd00f23&ts=161&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC318INData Raw: 33 32 62 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 6f 3d 5b 5d 2c 61 3d 7b 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 35 2e 30 22 2c 5f 63 6f 6e 66 69 67 3a 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 22 2c 65 6e 61 62 6c 65 43 6c 61 73 73 65 73 3a 21 30 2c 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 3a 21 30 2c 75 73 65 50 72 65 66 69 78 65 73 3a 21 30 7d 2c 5f 71 3a 5b 5d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 5b 65 5d 29 7d 2c 30 29 7d 2c 61 64 64 54 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6f 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 65 2c 66 6e 3a 74 2c 6f 70 74 69 6f 6e 73 3a 6e 7d 29
                                                                                                                                                                                                                  Data Ascii: 32bf!function(e,t,n){var r=[],o=[],a={_version:"3.5.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){o.push({name:e,fn:t,options:n})
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 6e 28 29 7b 7d 3b 69 2e 70 72 6f 74 6f 74 79 70 65 3d 61 2c 28 69 3d 6e 65 77 20 69 29 2e 61 64 64 54 65 73 74 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 63 61 63 68 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 43 61 63 68 65 22 69 6e 20 65 29 2c 69 2e 61 64 64 54 65 73 74 28 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 2c 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 29 2c 69 2e 61 64 64 54 65 73 74 28 22 68 69 73 74 6f 72 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 72 65 74 75 72 6e 28 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 41 6e 64 72 6f 69 64 20 32 2e 22 29 26 26 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 41 6e 64 72 6f 69 64 20 34 2e 30 22 29
                                                                                                                                                                                                                  Data Ascii: n(){};i.prototype=a,(i=new i).addTest("applicationcache","applicationCache"in e),i.addTest("geolocation","geolocation"in navigator),i.addTest("history",function(){var t=navigator.userAgent;return(-1===t.indexOf("Android 2.")&&-1===t.indexOf("Android 4.0")
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 73 4e 61 6d 65 3d 74 29 7d 76 61 72 20 70 2c 67 2c 6d 3d 61 2e 5f 63 6f 6e 66 69 67 2e 75 73 65 50 72 65 66 69 78 65 73 3f 22 4d 6f 7a 20 4f 20 6d 73 20 57 65 62 6b 69 74 22 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 70 28 65 2c 6e 29 26 26 68 28 6e 2c 65 5b 6e 5d 29 3b 65 6c 73 65 7b 76 61 72 20 72 3d 28 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6f 3d 69 5b 72 5b 30 5d 5d 3b 69 66 28 32 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 28 6f 3d 6f 5b 72 5b 31 5d 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e
                                                                                                                                                                                                                  Data Ascii: sName=t)}var p,g,m=a._config.usePrefixes?"Moz O ms Webkit".toLowerCase().split(" "):[];function h(e,t){if("object"==typeof e)for(var n in e)p(e,n)&&h(n,e[n]);else{var r=(e=e.toLowerCase()).split("."),o=i[r[0]];if(2==r.length&&(o=o[r[1]]),void 0!==o)return
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 72 5b 74 5d 2c 72 5b 74 5d 21 3d 3d 6e 26 26 28 72 5b 74 5d 3d 6e 29 2c 72 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 29 2c 6f 29 7d 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 5d 29 2d 28 5b 61 2d 7a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2b 6e 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 29 2e 72 65 70 6c 61 63 65 28 2f 5e 2d 2f 2c 22 22 29 7d 61 2e 68 61 73 45 76 65 6e 74 3d 79 2c 69 2e 61 64 64 54 65 73 74 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 79 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 65 29 26 26 28 74 2e 64 6f 63 75
                                                                                                                                                                                                                  Data Ascii: =typeof r[t],r[t]!==n&&(r[t]=n),r.removeAttribute(t)),o)}}();function b(e){return e.replace(/([a-z])-([a-z])/g,function(e,t,n){return t+n.toUpperCase()}).replace(/^-/,"")}a.hasEvent=y,i.addTest("hashchange",function(){return!1!==y("hashchange",e)&&(t.docu
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6e 6f 24 2f 2c 22 22 29 2c 74 2e 68 6c 73 3d 65 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 70 65 67 55 52 4c 3b 20 63 6f 64 65 63 73 3d 22 61 76 63 31 2e 34 32 45 30 31 45 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6e 6f 24 2f 2c 22 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 74 7d 29 2c 69 2e 61 64 64 54 65 73 74 28 22 77 65 62 67 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 76 28 22 63 61 6e 76 61 73 22 29 2c 6e 3d 22 70 72 6f 62 61 62 6c 79 53 75 70 70 6f 72 74 73 43 6f 6e 74 65 78 74 22 69 6e 20 74 3f 22 70 72 6f 62 61 62 6c 79 53 75 70 70 6f 72 74 73 43 6f 6e 74 65 78 74 22 3a 22 73 75 70 70 6f 72 74 73 43 6f 6e 74 65 78 74 22 3b 72
                                                                                                                                                                                                                  Data Ascii: "').replace(/^no$/,""),t.hls=e.canPlayType('application/x-mpegURL; codecs="avc1.42E01E"').replace(/^no$/,""))}catch(e){}return t}),i.addTest("webgl",function(){var t=v("canvas"),n="probablySupportsContext"in t?"probablySupportsContext":"supportsContext";r
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 64 65 72 20 6d 61 78 20 6d 69 6e 20 6d 75 6c 74 69 70 6c 65 20 70 61 74 74 65 72 6e 20 72 65 71 75 69 72 65 64 20 73 74 65 70 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 77 3d 7b 7d 3b 69 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 77 5b 74 5b 6e 5d 5d 3d 21 21 28 74 5b 6e 5d 69 6e 20 54 29 3b 72 65 74 75 72 6e 20 77 2e 6c 69 73 74 26 26 28 77 2e 6c 69 73 74 3d 21 28 21 76 28 22 64 61 74 61 6c 69 73 74 22 29 7c 7c 21 65 2e 48 54 4d 4c 44 61 74 61 4c 69 73 74 45 6c 65 6d 65 6e 74 29 29 2c 77 7d 28 78 29 3b 76 61 72 20 53 3d 22 73 65 61 72 63 68 20 74 65 6c 20 75 72 6c 20 65 6d 61 69 6c 20 64 61 74 65 74 69 6d 65 20 64 61 74 65 20 6d 6f 6e 74 68 20 77 65 65
                                                                                                                                                                                                                  Data Ascii: der max min multiple pattern required step".split(" "),w={};i.input=function(t){for(var n=0,r=t.length;n<r;n++)w[t[n]]=!!(t[n]in T);return w.list&&(w.list=!(!v("datalist")||!e.HTMLDataListElement)),w}(x);var S="search tel url email datetime date month wee
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 74 79 6c 65 22 29 29 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 61 2e 69 64 3d 22 73 22 2b 63 2c 28 70 2e 66 61 6b 65 3f 70 3a 66 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 70 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 2c 61 2e 73 74 79 6c 65 53 68 65 65 74 3f 61 2e 73 74 79 6c 65 53 68 65 65 74 2e 63 73 73 54 65 78 74 3d 65 3a 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 29 2c 66 2e 69 64 3d 63 2c 70 2e 66 61 6b 65 26 26 28 70 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 6c 3d 64 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 2c 64 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64
                                                                                                                                                                                                                  Data Ascii: tyle")).type="text/css",a.id="s"+c,(p.fake?p:f).appendChild(a),p.appendChild(f),a.styleSheet?a.styleSheet.cssText=e:a.appendChild(t.createTextNode(e)),f.id=c,p.fake&&(p.style.background="",p.style.overflow="hidden",l=d.style.overflow,d.style.overflow="hid
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 65 5c 2f 28 5b 30 2d 39 5d 29 2b 2f 67 69 29 26 26 70 61 72 73 65 46 6c 6f 61 74 28 52 65 67 45 78 70 2e 24 31 29 3e 3d 39 2c 52 7c 7c 4c 29 3f 69 2e 61 64 64 54 65 73 74 28 22 66 6f 6e 74 66 61 63 65 22 2c 21 31 29 3a 4e 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 22 29 7d 27 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 6d 6f 64 65 72 6e 69 7a 72 22 29 2c 6f 3d 72 2e 73 68 65 65 74 7c 7c 72 2e 73 74 79 6c 65 53 68 65 65 74 2c 61 3d 6f 3f 6f 2e 63 73 73 52 75 6c 65 73 26 26 6f 2e 63 73 73 52 75 6c 65 73 5b 30 5d 3f 6f 2e 63 73 73 52 75 6c 65 73 5b 30 5d 2e 63 73 73 54 65 78 74
                                                                                                                                                                                                                  Data Ascii: e\/([0-9])+/gi)&&parseFloat(RegExp.$1)>=9,R||L)?i.addTest("fontface",!1):N('@font-face {font-family:"font";src:url("https://")}',function(e,n){var r=t.getElementById("smodernizr"),o=r.sheet||r.styleSheet,a=o?o.cssRules&&o.cssRules[0]?o.cssRules[0].cssText
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 23 6d 6f 64 65 72 6e 69 7a 72 20 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 7d 20 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3b 69 66 28 22 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 22 69 6e 20 65 29 7b 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 2e 63 61 6c 6c 28 65 2c 74 2c 6e 29 3b 76 61 72 20 61 3d 65 2e 63 6f 6e 73 6f 6c 65 3b 6e 75 6c 6c 21 3d 3d 6f 3f 72 26 26 28 6f 3d 6f 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 72 29 29 3a 61 26 26 61 5b 61 2e 65 72 72 6f 72 3f 22 65 72 72 6f 72 22 3a 22 6c 6f 67 22 5d 2e 63 61 6c 6c 28 61 2c 22 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 20
                                                                                                                                                                                                                  Data Ascii: #modernizr { position: absolute; } }",function(t){return"absolute"==function(t,n,r){var o;if("getComputedStyle"in e){o=getComputedStyle.call(e,t,n);var a=e.console;null!==o?r&&(o=o.getPropertyValue(r)):a&&a[a.error?"error":"log"].call(a,"getComputedStyle
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 61 2e 70 72 65 66 69 78 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 3f 4d 28 65 29 3a 28 2d 31 21 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 26 26 28 65 3d 62 28 65 29 29 2c 74 3f 47 28 65 2c 74 2c 6e 29 3a 47 28 65 2c 22 70 66 78 22 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 47 28 65 2c 6e 2c 6e 2c 74 2c 72 29 7d 61 2e 74 65 73 74 41 6c 6c 50 72 6f 70 73 3d 44 2c 69 2e 61 64 64 54 65 73 74 28 22 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 22 2c 44 28 22 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 22 2c 22 61 22 2c 21 30 29 29 2c 69 2e 61 64 64 54 65 73 74 28 22 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 22 2c 44 28 22 62 61 63 6b 67
                                                                                                                                                                                                                  Data Ascii: a.prefixed=function(e,t,n){return 0===e.indexOf("@")?M(e):(-1!=e.indexOf("-")&&(e=b(e)),t?G(e,t,n):G(e,"pfx"))};function D(e,t,r){return G(e,n,n,t,r)}a.testAllProps=D,i.addTest("cssanimations",D("animationName","a",!0)),i.addTest("backgroundsize",D("backg


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  130192.168.2.1049925104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC528OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1053INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Fri, 24 Oct 2025 14:12:18 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:00 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 116109
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YOB4xB6glPTUspEgvM1QDtq9YsyV1nGWeySDIZE3IHvCCuTblMpa8pW0vbDECw2lpDvN9TIpUBXMWllCjhysL%2BOeIkxATP%2BOBueKFdxzBKFMmy3H7AwRCroFf97YrjgRsXeu59peYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a24f4b54ddb4-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1278&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1106&delivery_rate=2167664&cwnd=32&unsent_bytes=0&cid=2f405ab8054216a6&ts=151&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC316INData Raw: 32 61 36 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 5b 22 73 61 6e 69 74 69 7a 65 22 2c 22 77 68 69 74 65 4c 69 73 74 22 2c 22 73 61 6e 69 74 69 7a 65 46 6e 22 5d 2c 69 3d 5b 22 62 61 63 6b 67 72 6f 75 6e 64 22 2c 22 63 69 74 65 22 2c 22 68 72 65 66 22 2c 22 69 74 65 6d 74 79 70 65 22 2c 22 6c 6f 6e 67 64 65 73 63 22 2c 22 70 6f 73 74 65 72 22 2c 22 73 72 63 22 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 5d 2c 6f 3d 7b 22 2a 22 3a 5b 22 63 6c 61 73 73 22 2c 22 64 69 72 22 2c 22 69 64 22 2c 22 6c 61 6e 67 22 2c 22 72 6f 6c 65 22 2c 2f 5e 61 72 69 61 2d 5b 5c 77 2d 5d 2a 24 2f 69 5d 2c 61 3a 5b 22 74 61 72 67 65 74 22 2c 22 68 72 65 66 22 2c 22 74 69 74 6c 65 22 2c 22 72 65 6c 22 5d 2c 61 72 65 61 3a
                                                                                                                                                                                                                  Data Ascii: 2a6e!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 33 3a 5b 5d 2c 68 34 3a 5b 5d 2c 68 35 3a 5b 5d 2c 68 36 3a 5b 5d 2c 69 3a 5b 5d 2c 69 6d 67 3a 5b 22 73 72 63 22 2c 22 61 6c 74 22 2c 22 74 69 74 6c 65 22 2c 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 5d 2c 6c 69 3a 5b 5d 2c 6f 6c 3a 5b 5d 2c 70 3a 5b 5d 2c 70 72 65 3a 5b 5d 2c 73 3a 5b 5d 2c 73 6d 61 6c 6c 3a 5b 5d 2c 73 70 61 6e 3a 5b 5d 2c 73 75 62 3a 5b 5d 2c 73 75 70 3a 5b 5d 2c 73 74 72 6f 6e 67 3a 5b 5d 2c 75 3a 5b 5d 2c 75 6c 3a 5b 5d 7d 2c 6e 3d 2f 5e 28 3f 3a 28 3f 3a 68 74 74 70 73 3f 7c 6d 61 69 6c 74 6f 7c 66 74 70 7c 74 65 6c 7c 66 69 6c 65 29 3a 7c 5b 5e 26 3a 2f 3f 23 5d 2a 28 3f 3a 5b 2f 3f 23 5d 7c 24 29 29 2f 67 69 2c 73 3d 2f 5e 64 61 74 61 3a 28 3f 3a 69 6d 61 67 65 5c 2f 28 3f 3a 62 6d 70 7c 67 69 66 7c 6a 70 65 67 7c 6a 70 67
                                                                                                                                                                                                                  Data Ascii: 3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|tel|file):|[^&:/?#]*(?:[/?#]|$))/gi,s=/^data:(?:image\/(?:bmp|gif|jpeg|jpg
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 69 74 28 22 74 6f 6f 6c 74 69 70 22 2c 74 2c 65 29 7d 3b 6c 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 35 22 2c 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 3d 31 35 30 2c 6c 2e 44 45 46 41 55 4c 54 53 3d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 21 30 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 74 6f 70 22 2c 73 65 6c 65 63 74 6f 72 3a 21 31 2c 74 65 6d 70 6c 61 74 65 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 74 72
                                                                                                                                                                                                                  Data Ascii: tate=null,this.init("tooltip",t,e)};l.VERSION="3.3.5",l.TRANSITION_DURATION=150,l.DEFAULTS={animation:!0,placement:"top",selector:!1,template:'<div class="tooltip" role="tooltip"><div class="tooltip-arrow"></div><div class="tooltip-inner"></div></div>',tr
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 69 6f 6e 73 2e 73 65 6c 65 63 74 6f 72 3f 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 7b 74 72 69 67 67 65 72 3a 22 6d 61 6e 75 61 6c 22 2c 73 65 6c 65 63 74 6f 72 3a 22 22 7d 29 3a 74 68 69 73 2e 66 69 78 54 69 74 6c 65 28 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 44 45 46 41 55 4c 54 53 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 29 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 6f 29 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 2d
                                                                                                                                                                                                                  Data Ascii: ions.selector?this._options=t.extend({},this.options,{trigger:"manual",selector:""}):this.fixTitle()},l.prototype.getDefaults=function(){return l.DEFAULTS},l.prototype.getOptions=function(i){var o=this.$element.data();for(var n in o)o.hasOwnProperty(n)&&-
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 29 3b 69 66 28 69 7c 7c 28 69 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 67 65 74 44 65 6c 65 67 61 74 65 4f 70 74 69 6f 6e 73 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 2c 69 29 29 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 2e 45 76 65 6e 74 26 26 28 69 2e 69 6e 53 74 61 74 65 5b 22 66 6f 63 75 73 6f 75 74 22 3d 3d 65 2e 74 79 70 65 3f 22 66 6f 63 75 73 22 3a 22 68 6f 76 65 72 22 5d 3d 21 31 29 2c 21 69 2e 69 73 49 6e 53 74 61 74 65 54 72 75 65 28 29 29 7b 69 66 28 63 6c 65 61 72 54 69 6d
                                                                                                                                                                                                                  Data Ascii: rentTarget).data("bs."+this.type);if(i||(i=new this.constructor(e.currentTarget,this.getDelegateOptions()),t(e.currentTarget).data("bs."+this.type,i)),e instanceof t.Event&&(i.inState["focusout"==e.type?"focus":"hover"]=!1),!i.isInStateTrue()){if(clearTim
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 3b 69 66 28 70 29 7b 76 61 72 20 63 3d 72 2c 64 3d 74 68 69 73 2e 67 65 74 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2e 24 76 69 65 77 70 6f 72 74 29 3b 72 3d 22 62 6f 74 74 6f 6d 22 3d 3d 72 26 26 68 2e 62 6f 74 74 6f 6d 2b 75 3e 64 2e 62 6f 74 74 6f 6d 3f 22 74 6f 70 22 3a 22 74 6f 70 22 3d 3d 72 26 26 68 2e 74 6f 70 2d 75 3c 64 2e 74 6f 70 3f 22 62 6f 74 74 6f 6d 22 3a 22 72 69 67 68 74 22 3d 3d 72 26 26 68 2e 72 69 67 68 74 2b 66 3e 64 2e 77 69 64 74 68 3f 22 6c 65 66 74 22 3a 22 6c 65 66 74 22 3d 3d 72 26 26 68 2e 6c 65 66 74 2d 66 3c 64 2e 6c 65 66 74 3f 22 72 69 67 68 74 22 3a 72 2c 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 29 2e 61 64 64 43 6c 61 73 73 28 72 29 7d 76 61 72 20 6d 3d 74 68 69 73 2e 67 65 74 43 61 6c 63 75 6c 61 74 65 64 4f 66 66 73
                                                                                                                                                                                                                  Data Ascii: ;if(p){var c=r,d=this.getPosition(this.$viewport);r="bottom"==r&&h.bottom+u>d.bottom?"top":"top"==r&&h.top-u<d.top?"bottom":"right"==r&&h.right+f>d.width?"left":"left"==r&&h.left-f<d.left?"right":r,n.removeClass(c).addClass(r)}var m=this.getCalculatedOffs
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 68 74 6d 6c 3f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 6e 69 74 69 7a 65 26 26 28 65 3d 61 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 77 68 69 74 65 4c 69 73 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 61 6e 69 74 69 7a 65 46 6e 29 29 2c 74 2e 66 69 6e 64 28 22 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 29 2e 68 74 6d 6c 28 65 29 29 3a 74 2e 66 69 6e 64 28 22 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 29 2e 74 65 78 74 28 65 29 2c 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 61 64 65 20 69 6e 20 74 6f 70 20 62 6f 74 74 6f 6d 20 6c 65 66 74 20 72 69 67 68 74 22 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 6f 3d 74 28 74 68 69 73 2e 24 74 69 70 29 2c
                                                                                                                                                                                                                  Data Ascii: html?(this.options.sanitize&&(e=a(e,this.options.whiteList,this.options.sanitizeFn)),t.find(".tooltip-inner").html(e)):t.find(".tooltip-inner").text(e),t.removeClass("fade in top bottom left right")},l.prototype.hide=function(e){var i=this,o=t(this.$tip),
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1369INData Raw: 65 66 74 3a 65 2e 6c 65 66 74 2b 65 2e 77 69 64 74 68 2f 32 2d 69 2f 32 7d 3a 22 74 6f 70 22 3d 3d 74 3f 7b 74 6f 70 3a 65 2e 74 6f 70 2d 6f 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 65 2e 77 69 64 74 68 2f 32 2d 69 2f 32 7d 3a 22 6c 65 66 74 22 3d 3d 74 3f 7b 74 6f 70 3a 65 2e 74 6f 70 2b 65 2e 68 65 69 67 68 74 2f 32 2d 6f 2f 32 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2d 69 7d 3a 7b 74 6f 70 3a 65 2e 74 6f 70 2b 65 2e 68 65 69 67 68 74 2f 32 2d 6f 2f 32 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 65 2e 77 69 64 74 68 7d 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 69 65 77 70 6f 72 74 41 64 6a 75 73 74 65 64 44 65 6c 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 6e 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 3b 69 66 28 21 74
                                                                                                                                                                                                                  Data Ascii: eft:e.left+e.width/2-i/2}:"top"==t?{top:e.top-o,left:e.left+e.width/2-i/2}:"left"==t?{top:e.top+e.height/2-o/2,left:e.left-i}:{top:e.top+e.height/2-o/2,left:e.left+e.width}},l.prototype.getViewportAdjustedDelta=function(t,e,i,o){var n={top:0,left:0};if(!t
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC971INData Raw: 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 65 26 26 28 28 69 3d 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 29 29 7c 7c 28 69 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 67 65 74 44 65 6c 65 67 61 74 65 4f 70 74 69 6f 6e 73 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 2c 69 29 29 29 2c 65 3f 28 69 2e 69 6e 53 74 61 74 65 2e 63 6c 69 63 6b 3d 21 69 2e 69 6e 53 74 61 74 65 2e 63 6c 69 63 6b 2c 69 2e 69 73 49 6e 53 74 61 74 65 54 72 75 65 28 29 3f 69 2e 65 6e 74 65 72 28 69 29 3a 69 2e 6c 65 61 76 65 28 69 29
                                                                                                                                                                                                                  Data Ascii: ion(e){var i=this;e&&((i=t(e.currentTarget).data("bs."+this.type))||(i=new this.constructor(e.currentTarget,this.getDelegateOptions()),t(e.currentTarget).data("bs."+this.type,i))),e?(i.inState.click=!i.inState.click,i.isInStateTrue()?i.enter(i):i.leave(i)
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  131192.168.2.104992613.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                  x-ms-request-id: 25ee231e-901e-0083-60ac-24bb55000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222727Z-15b8d89586fsx9lfqmgrbzpgmg0000000gwg00000000c565
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  132192.168.2.104992713.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                  x-ms-request-id: d91e6edc-501e-0035-3146-26c923000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222727Z-15b8d89586flspj6y6m5fk442w00000006x000000000brcc
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  133192.168.2.104993013.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                  x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222727Z-16849878b785g992cz2s9gk35c00000009t000000000r0se
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  134192.168.2.104992913.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                  x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222727Z-15b8d89586fbt6nf34bm5uw08n00000004zg00000000c093
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  135192.168.2.1049934172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC699OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fade.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:27 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fEcQCSvI%2F3A6hhreRtwQTQBv4tWZOkDvtQq5iBtPffV%2B3PgZBx1fju2On%2FV2mlVQsWKoswAQvlPiezkVUrzMRW3oXNzwUS5%2F14tDRi6yo%2FXD%2B43zMG7l7XrvdzxBsFL2cyOJSsXt9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2519ca3e556-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1130&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1277&delivery_rate=2576512&cwnd=251&unsent_bytes=0&cid=017600ad11f19a81&ts=234&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC319INData Raw: 34 38 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 74 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 6f 70 61 63 69 74 79 22 2c 6f 66 66 73 65 74 3a 30 2c 65 6e 64 4f 66 66 73 65 74 3a 22 22 7d 2c 65 29 3b 74 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 69 2c 72 2c 6f 3d 74 68 69 73 3b 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 2c 6c 2c 70 2c 63 3b 65 3d 74 28 6f 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 74 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 64 6d 69 6e 2d 62 61 72
                                                                                                                                                                                                                  Data Ascii: 48a!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC850INData Raw: 73 65 74 26 26 28 65 3d 74 28 6f 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 66 2e 6f 66 66 73 65 74 29 2c 69 3d 74 28 6f 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 72 3d 65 2b 69 2c 66 2e 65 6e 64 4f 66 66 73 65 74 26 26 74 28 66 2e 65 6e 64 4f 66 66 73 65 74 29 2e 6c 65 6e 67 74 68 26 26 28 72 3d 74 28 66 2e 65 6e 64 4f 66 66 73 65 74 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 29 2c 28 73 3d 74 28 74 68 69 73 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 29 3e 3d 65 26 26 73 3c 3d 72 26 26 28 6c 3d 28 72 2d 73 29 2f 69 2a 31 30 30 2c 22 6f 70 61 63 69 74 79 22 3d 3d 3d 66 2e 74 79 70 65 3f 28 70 3d 6c 2f 31 30 30 2a 31 2c 74 28 6f 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 70 7d 29 29 3a 22 62 6c 75 72 22 3d 3d 3d 66 2e 74 79 70 65 3f 28 63 3d 22 62 6c
                                                                                                                                                                                                                  Data Ascii: set&&(e=t(o).offset().top-f.offset),i=t(o).outerHeight(),r=e+i,f.endOffset&&t(f.endOffset).length&&(r=t(f.endOffset).offset().top),(s=t(this).scrollTop())>=e&&s<=r&&(l=(r-s)/i*100,"opacity"===f.type?(p=l/100*1,t(o).css({opacity:p})):"blur"===f.type?(c="bl
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  136192.168.2.104993313.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                  x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222727Z-r197bdfb6b4mcssrvu34xzqc54000000016000000000bqac
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  137192.168.2.1049935172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC708OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-equal-heights.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:27 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:50:59 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UX8xwfs0Uwc7XrrWuR6DdPhvkFFNTyTeRAcW3mYeJknTg2UAXqwyr3QkP5JUzRvIJN3uhSbo9b%2BgQrz7kUiPaXlfZMim%2BF9dg2ii%2FzdOESy3oO3B92seHoHMoQM6wzcTuksAVDmAIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2527adae7aa-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1791&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1286&delivery_rate=1563714&cwnd=249&unsent_bytes=0&cid=e7e68fdad6b7f40d&ts=240&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC325INData Raw: 35 35 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 65 71 75 61 6c 48 65 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 65 2c 73 3d 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 77 72 61 70 70 65 72 22 29 2c 6f 3d 74 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 66 75 73 69 6f 6e 2d 72 6f 77 22 29 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 62 75 69 6c 64 65 72 2d 72 6f 77 2d 69 6e 6e 65 72 22 29 3f 22 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 65 64 22 3a 22 2e 66 75 73 69 6f 6e 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74
                                                                                                                                                                                                                  Data Ascii: 55b!function(t){"use strict";t.fn.equalHeights=function(i,n){var e,s=t(this).parents().find(".fusion-portfolio-wrapper"),o=t(this).closest(".fusion-row").hasClass("fusion-builder-row-inner")?".fusion-column-content-centered":".fusion-column-content-cent
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC1053INData Raw: 66 28 65 3d 69 3d 69 7c 7c 30 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 63 73 73 28 7b 22 6d 69 6e 2d 68 65 69 67 68 74 22 3a 22 30 22 2c 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 29 2c 74 28 74 68 69 73 29 2e 66 69 6e 64 28 6f 29 2e 63 73 73 28 7b 22 6d 69 6e 2d 68 65 69 67 68 74 22 3a 22 30 22 2c 68 65 69 67 68 74 3a 22 61 75 74 6f 22 7d 29 7d 29 2c 4d 6f 64 65 72 6e 69 7a 72 2e 6d 71 28 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 22 2b 28 70 61 72 73 65 49 6e 74 28 66 75 73 69 6f 6e 45 71 75 61 6c 48 65 69 67 68 74 56 61 72 73 2e 63 6f 6e 74 65 6e 74 5f 62 72 65 61 6b 5f 70 6f 69 6e 74 2c 31 30 29 2b 31 29 2b 22 70 78 29 22 29 7c 7c 4d 6f 64 65 72 6e 69 7a 72 2e
                                                                                                                                                                                                                  Data Ascii: f(e=i=i||0,this.each(function(){t(this).css({"min-height":"0",height:"auto"}),t(this).find(o).css({"min-height":"0",height:"auto"})}),Modernizr.mq("only screen and (min-width: "+(parseInt(fusionEqualHeightVars.content_break_point,10)+1)+"px)")||Modernizr.
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  138192.168.2.1049940104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC535OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1049INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:27 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:25 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:04 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1gEfNTFMwrbAiZ325%2F3RuyuJrexSMx7NM17bMqT8j68wHCwKHPTfgo3719W9z5dHR1GaWNxphfn6bxMRMaHzRbTHujhyFPC%2B0O90C3vRDZcxoUbLuZMpz0KEL2k27WhQoaAgFJj1Ng%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a253eb6b486a-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1373&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1113&delivery_rate=1392307&cwnd=251&unsent_bytes=0&cid=3fa098e66ca7e08e&ts=158&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC320INData Raw: 32 62 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 3d 30 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 26 26 28 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6d 2c 65 29 2c 6a 51 75 65 72 79 2e 66 78 2e 74 69 63 6b 28 29 29 7d 2c 72 3d 5b 22 6d 73 22 2c 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 2c 22 6f 22 5d 2c 6f 3d 30 2c 75 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 75 26 26 21 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 2b 2b 6f 29 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 6e 5b 72 5b 6f 5d 2b 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 2c 6e 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61
                                                                                                                                                                                                                  Data Ascii: 2b7!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFra
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC382INData Raw: 46 72 61 6d 65 22 5d 3b 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 28 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 6d 3d 69 2d 61 2c 72 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 31 36 2d 6d 29 2c 6f 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 69 2b 72 29 7d 2c 72 29 3b 72 65 74 75 72 6e 20 61 3d 69 2b 72 2c 6f 7d 29 2c 6e 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 28 6e 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 7d 29
                                                                                                                                                                                                                  Data Ascii: Frame"];n.requestAnimationFrame||(n.requestAnimationFrame=function(e,t){var i=(new Date).getTime(),m=i-a,r=Math.max(0,16-m),o=n.setTimeout(function(){e(i+r)},r);return a=i+r,o}),n.cancelAnimationFrame||(n.cancelAnimationFrame=function(e){clearTimeout(e)})
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  139192.168.2.1049941172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:27 UTC703OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-parallax.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:28 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:00 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PfocGAxiMegk6FXH8gpRTT7K7vVlygU25DTqVot20rY%2Bnq9a1PdE7LKgGIgrc2lS2BFu%2BW5Fn8fFX%2BOciVd30LLFFENgZAePd7GbFdmkQyN6ikPSC18wkBjZjX2Tev58i42AI0uw1A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a25438b43ad2-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1245&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1281&delivery_rate=2296590&cwnd=251&unsent_bytes=0&cid=9dcab872bae9f935&ts=245&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC325INData Raw: 32 65 66 33 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 53 63 72 6f 6c 6c 28 29 7b 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 54 6f 70 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 4c 65 66 74 3d 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 75 73 69 6f 6e 50 61 72 61 6c 6c 61 78 41 6c 6c 28 29 7b 76 61 72 20 74 3b 66 6f 72 28 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 53 63 72 6f 6c 6c 28 29 2c 74 3d 30 3b 74 3c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d
                                                                                                                                                                                                                  Data Ascii: 2ef3function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionIm
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 54 6f 70 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 57 69 6e 64 6f 77 48 65 69 67 68 74 3d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 53 63 72 6f 6c 6c 4c 65 66 74 3d 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 57 69 6e 64 6f 77 57 69 64 74 68 3d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 7d 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3b 69 3d 30 2c 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 28 74 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                                  Data Ascii: ow._fusionScrollTop=window.pageYOffset,window._fusionWindowHeight=jQuery(window).height(),window._fusionScrollLeft=window.pageXOffset,window._fusionWindowWidth=jQuery(window).width()}!function(t){var i;i=0,t.requestAnimationFrame||(t.webkitRequestAnimatio
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 76 6f 69 64 20 30 21 3d 3d 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 29 26 26 22 22 21 3d 3d 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 29 26 26 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 3d 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 29 2e 72 65 70 6c 61 63 65 28 2f 75 72 6c 5c 28 7c 5c 29 7c 22 7c 27 2f 67 2c 22 22 29 29 2c 65 3d 69 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2e 70 75 73 68 28 74 68 69 73 29 2c 6a 51 75 65 72 79 28 74 68
                                                                                                                                                                                                                  Data Ascii: this.settings.image&&void 0!==t(this.element).css("backgroundImage")&&""!==t(this.element).css("backgroundImage")&&(this.settings.image=t(this.element).css("backgroundImage").replace(/url\(|\)|"|'/g,"")),e=i._fusionImageParallaxImages.push(this),jQuery(th
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 7c 28 6e 2a 3d 2d 31 29 2c 61 3d 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2c 6f 3d 22 70 78 2c 20 2d 32 70 78 2c 20 30 70 78 29 22 2c 72 3d 22 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 22 2c 67 3d 22 70 78 2c 20 30 29 22 2c 6a 51 75 65 72 79 28 22 68 74 6d 6c 22 29 2e 68 61 73 43 6c 61 73 73 28 22 75 61 2d 73 61 66 61 72 69 22 29 26 26 64 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 2e 66 75 73 69 6f 6e 2d 73 65 63 74 69 6f 6e 2d 73 65 70 61 72 61 74 6f 72 22 29 2e 6c 65 6e 67 74 68 26 26 28 61 3d 22 74 72 61 6e 73 6c 61 74 65 28 22 2c 6f 3d 22 70 78 2c 20 30 29 22 2c 72 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 22 2c 67 3d 22 70 78 29 22 29 2c 22 6e 6f 2d 72 65 70 65 61 74 22 3d 3d 3d 64 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65
                                                                                                                                                                                                                  Data Ascii: |(n*=-1),a="translate3d(",o="px, -2px, 0px)",r="translate3d(0, ",g="px, 0)",jQuery("html").hasClass("ua-safari")&&d.parent().find(".fusion-section-separator").length&&(a="translate(",o="px, 0)",r="translate(0, ",g="px)"),"no-repeat"===d.css("background-re
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 30 21 3d 3d 75 26 26 30 21 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 75 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 28 63 3d 75 2e 68 61 73 43 6c 61 73 73 28 22 6c 61 7a 79 6c 6f 61 64 22 29 2c 74 3d 22 74 72 75 65 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 65 70 65 61 74 7c 7c 21 30 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 65 70 65 61 74 7c 7c 31 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 65 70 65 61 74 2c 22 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 67 72 61 64 69 65 6e 74 53 74 61 72 74 43 6f 6c 6f 72 26 26 22 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 67 72 61 64 69 65 6e 74 53 74 61 72 74 50 6f 73 69 74 69 6f 6e 7c 7c 28 22 6c 69 6e 65 61 72 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67
                                                                                                                                                                                                                  Data Ascii: 0!==u&&0!==u.length&&u.is(":visible")&&(c=u.hasClass("lazyload"),t="true"===this.settings.repeat||!0===this.settings.repeat||1===this.settings.repeat,""===this.settings.gradientStartColor&&""===this.settings.gradientStartPosition||("linear"===this.setting
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 67 73 2e 69 6d 61 67 65 2b 22 29 22 7d 29 29 3a 22 66 69 78 65 64 22 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 64 69 72 65 63 74 69 6f 6e 3f 28 75 2e 63 73 73 28 7b 62 61 63 6b 67 72 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 3a 22 66 69 78 65 64 22 2c 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3a 22 72 65 70 65 61 74 22 7d 29 2c 22 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 22 6e 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 26 26 75 2e 61 74 74 72 28 22 73 74 79 6c 65 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 2b 22 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 2b 75 2e 61 74 74 72 28 22
                                                                                                                                                                                                                  Data Ascii: gs.image+")"})):"fixed"===this.settings.direction?(u.css({backgroundAttachment:"fixed",backgroundRepeat:"repeat"}),""!==this.settings.image&&"none"!==this.settings.image&&u.attr("style","background-image: url("+this.settings.image+") !important;"+u.attr("
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 6e 64 6f 77 48 65 69 67 68 74 26 26 28 67 3d 75 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 69 2e 5f 66 75 73 69 6f 6e 57 69 6e 64 6f 77 48 65 69 67 68 74 29 2c 64 3d 75 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2b 75 2e 68 65 69 67 68 74 28 29 2b 70 61 72 73 65 49 6e 74 28 75 2e 63 73 73 28 22 70 61 64 64 69 6e 67 54 6f 70 22 29 2c 31 30 29 2b 70 61 72 73 65 49 6e 74 28 75 2e 63 73 73 28 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 29 2c 31 30 29 2c 74 68 69 73 2e 6d 6f 76 65 4d 61 78 3d 65 2d 61 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 70 4d 69 6e 3d 67 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 70 4d 61 78 3d 64 29 3a 28 72 3d 39 30 30 2c 72 3d 6a 51 75 65 72 79 28 69 29 2e 68 65 69 67 68 74 28 29 2c 65 3d 75 2e 77 69 64 74 68 28 29 2b 70 61 72 73 65 49 6e
                                                                                                                                                                                                                  Data Ascii: ndowHeight&&(g=u.offset().top-i._fusionWindowHeight),d=u.offset().top+u.height()+parseInt(u.css("paddingTop"),10)+parseInt(u.css("paddingBottom"),10),this.moveMax=e-a,this.scrollTopMin=g,this.scrollTopMax=d):(r=900,r=jQuery(i).height(),e=u.width()+parseIn
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 6f 70 22 29 2c 31 30 29 2b 70 61 72 73 65 49 6e 74 28 75 2e 63 73 73 28 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 29 2c 31 30 29 2c 74 68 69 73 2e 6d 6f 76 65 4d 61 78 3d 73 2d 6c 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 70 4d 69 6e 3d 67 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 70 4d 61 78 3d 64 29 2c 63 26 26 75 2e 66 69 6e 64 28 22 2e 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 62 67 22 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6d 61 67 65 29 2e 61 64 64 43 6c 61 73 73 28 22 6c 61 7a 79 6c 6f 61 64 22 29 29 7d 2c 69 73 4d 6f 62 69 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 73 73 75 61 2e 75 61 2e 6d 6f 62 69 6c 65 7d 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 69
                                                                                                                                                                                                                  Data Ascii: op"),10)+parseInt(u.css("paddingBottom"),10),this.moveMax=s-l,this.scrollTopMin=g,this.scrollTopMax=d),c&&u.find(".parallax-inner").attr("data-bg",this.settings.image).addClass("lazyload"))},isMobile:function(){return cssua.ua.mobile}}),t.fn[e]=function(i
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 2c 31 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 66 75 73 69 6f 6e 52 65 66 72 65 73 68 57 69 6e 64 6f 77 28 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 5f 66 75 73 69 6f 6e 49 6d 61 67 65 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 2e 72 65 73 69 7a 65 50 61 72 61 6c 6c 61 78 42 61 63 6b 67 72 6f 75 6e 64 28 29 7d 29 7d 2c 31 65 33 29 7d 29 2c 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 72 65 61 64 79 20 66 75 73 69 6f 6e 2d 65 6c 65 6d 65 6e 74 2d 72 65 6e 64 65 72 2d 66 75 73 69 6f 6e 5f 62 75 69 6c 64 65 72 5f 63 6f 6e 74 61 69 6e 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65
                                                                                                                                                                                                                  Data Ascii: ,1),setTimeout(function(){_fusionRefreshWindow(),jQuery.each(window._fusionImageParallaxImages,function(t,i){i.resizeParallaxBackground()})},1e3)}),jQuery(document).on("ready fusion-element-render-fusion_builder_container",function(t,i){"use strict";var e
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC750INData Raw: 65 22 29 3a 22 22 2c 67 72 61 64 69 65 6e 74 41 6e 67 6c 65 3a 76 6f 69 64 20 30 21 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 67 72 61 64 69 65 6e 74 2d 61 6e 67 6c 65 22 29 3f 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 67 72 61 64 69 65 6e 74 2d 61 6e 67 6c 65 22 29 3a 22 22 2c 67 72 61 64 69 65 6e 74 53 74 61 72 74 43 6f 6c 6f 72 3a 76 6f 69 64 20 30 21 3d 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 67 72 61 64 69 65 6e 74 2d 73 74 61 72 74 2d 63 6f 6c 6f 72 22 29 3f 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 67 2d 67 72 61 64 69 65 6e 74 2d 73 74 61 72 74 2d 63 6f 6c 6f 72 22 29 3a 22 22 2c 67 72 61 64 69 65 6e 74 53 74 61 72 74 50 6f 73 69 74 69 6f 6e 3a 76
                                                                                                                                                                                                                  Data Ascii: e"):"",gradientAngle:void 0!==jQuery(this).data("bg-gradient-angle")?jQuery(this).data("bg-gradient-angle"):"",gradientStartColor:void 0!==jQuery(this).data("bg-gradient-start-color")?jQuery(this).data("bg-gradient-start-color"):"",gradientStartPosition:v


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  140192.168.2.1049943172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC708OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-general.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:28 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:01 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oBNVlEPKn%2Ffmv%2BTjIoEgQaGt9uQN98%2FFLLVkGjPqV%2FdFDJ7K3oMFDujpQUhj4qyitAfXwOw6fPcuCZl0DL488onJCgIEB9auWunA9SnCs3Oe9J9UaHfg8PVDfX%2FG2MH3FwSydFOqFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2554c486bac-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1155&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1286&delivery_rate=2393388&cwnd=251&unsent_bytes=0&cid=c5f5c5bd303573a3&ts=236&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC321INData Raw: 64 33 31 0d 0a 66 75 6e 63 74 69 6f 6e 20 70 6c 61 79 56 69 64 65 6f 41 6e 64 50 61 75 73 65 4f 74 68 65 72 73 28 65 29 7b 76 61 72 20 69 3d 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2c 74 3d 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 66 6c 65 78 73 6c 69 64 65 72 22 29 2e 73 6c 69 64 65 73 2e 65 71 28 6a 51 75 65 72 79 28 65 29 2e 64 61 74 61 28 22 66 6c 65 78 73 6c 69 64 65 72 22 29 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2c 6f 3d 74 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 5d 22 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 3b 69 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                  Data Ascii: d31function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 5f 70 6c 61 79 65 72 73 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 69 64 22 29 5d 26 26 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 5b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 69 64 22 29 5d 2e 73 74 6f 70 56 69 64 65 6f 28 29 7d 29 2c 6f 2e 6c 65 6e 67 74 68 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 66 75 73 69 6f 6e 47 65 74 43 6f 6e 73 65 6e 74 7c 7c 66 75 73 69 6f 6e 47 65 74 43 6f 6e 73 65 6e 74 28 22 79 6f 75 74 75 62 65 22 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 24 79 6f 75 74 75 62 65 5f 70 6c 61 79 65 72 73 26 26 28 21 6f 2e 70 61 72 65 6e 74 73
                                                                                                                                                                                                                  Data Ascii: _players&&void 0!==window.$youtube_players[jQuery(this).attr("id")]&&window.$youtube_players[jQuery(this).attr("id")].stopVideo()}),o.length&&("function"!=typeof fusionGetConsent||fusionGetConsent("youtube"))&&void 0!==window.$youtube_players&&(!o.parents
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 2e 73 6c 69 64 65 73 2e 65 71 28 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 76 69 6d 65 6f 2d 76 69 64 65 6f 2d 69 64 5d 20 3e 20 69 66 72 61 6d 65 22 29 2e 6c 65 6e 67 74 68 26 26 28 22 79 65 73 22 3d 3d 3d 6a 51 75 65 72 79 28 65 2e 73 6c 69 64 65 73 2e 65 71 28 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 29 2e 64 61 74 61 28 22 61 75 74 6f 70 6c 61 79 22 29 26 26 6e 65 77 20 56 69 6d 65 6f 2e 50 6c 61 79 65 72 28 65 2e 73 6c 69 64 65 73 2e 65 71 28 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 5b 30 5d 29 2e 70 6c 61 79 28 29 2c 22 79 65 73 22 3d 3d 3d 6a 51 75 65 72 79 28 65 2e 73 6c 69 64 65 73 2e 65 71 28 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 29 2e 64 61 74
                                                                                                                                                                                                                  Data Ascii: .slides.eq(e.currentSlide).find("[data-vimeo-video-id] > iframe").length&&("yes"===jQuery(e.slides.eq(e.currentSlide)).data("autoplay")&&new Vimeo.Player(e.slides.eq(e.currentSlide).find("iframe")[0]).play(),"yes"===jQuery(e.slides.eq(e.currentSlide)).dat
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC325INData Raw: 79 28 22 2e 66 75 6c 6c 2d 76 69 64 65 6f 2c 20 2e 76 69 64 65 6f 2d 73 68 6f 72 74 63 6f 64 65 2c 20 2e 77 6f 6f 73 6c 69 64 65 72 20 2e 73 6c 69 64 65 2d 63 6f 6e 74 65 6e 74 2c 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 63 61 72 6f 75 73 65 6c 20 2e 66 75 73 69 6f 6e 2d 76 69 64 65 6f 22 29 2e 6e 6f 74 28 22 23 62 62 70 72 65 73 73 2d 66 6f 72 75 6d 73 20 2e 66 75 6c 6c 2d 76 69 64 65 6f 2c 20 23 62 62 70 72 65 73 73 2d 66 6f 72 75 6d 73 20 2e 76 69 64 65 6f 2d 73 68 6f 72 74 63 6f 64 65 2c 20 23 62 62 70 72 65 73 73 2d 66 6f 72 75 6d 73 20 2e 77 6f 6f 73 6c 69 64 65 72 20 2e 73 6c 69 64 65 2d 63 6f 6e 74 65 6e 74 2c 20 23 62 62 70 72 65 73 73 2d 66 6f 72 75 6d 73 20 2e 66 75 73 69 6f 6e 2d 70 6f 72 74 66 6f 6c 69 6f 2d 63 61 72 6f 75 73
                                                                                                                                                                                                                  Data Ascii: y(".full-video, .video-shortcode, .wooslider .slide-content, .fusion-portfolio-carousel .fusion-video").not("#bbpress-forums .full-video, #bbpress-forums .video-shortcode, #bbpress-forums .wooslider .slide-content, #bbpress-forums .fusion-portfolio-carous
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  141192.168.2.104994213.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                  x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222728Z-r197bdfb6b4mcssrvu34xzqc540000000180000000005ch4
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  142192.168.2.1049947172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC703OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1052INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:28 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:01 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ezd5F28X38Le5Io%2B2IZl0VNNMSqI6UrgQwgpDEpCMCxTZ%2BKEeh9bSA1%2B8K2xGlbsJprSqJWC1uHAwA1APODzU3RKCQrDuRcRtm1%2BH%2F69mYk%2F%2BMCKQ0lxtuSWvNDXQetv3bhA4QvywQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2566979e85f-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1114&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1281&delivery_rate=2490111&cwnd=251&unsent_bytes=0&cid=48de65c7d9c20641&ts=254&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC317INData Raw: 31 31 39 32 0d 0a 76 61 72 20 24 79 6f 75 74 75 62 65 42 47 56 69 64 65 6f 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 66 62 52 6f 77 47 65 74 41 6c 6c 45 6c 65 6d 65 6e 74 73 57 69 74 68 41 74 74 72 69 62 75 74 65 28 65 29 7b 76 61 72 20 74 2c 69 2c 6f 3d 5b 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3b 66 6f 72 28 74 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 3b 74 3c 69 3b 74 2b 2b 29 61 5b 74 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 26 26 21 6a 51 75 65 72 79 28 61 5b 74 5d 29 2e 70 61 72 65 6e 74 73 28 22 2e 74 66 73 2d 73 6c 69 64 65 72 22 29 2e 6c 65 6e 67 74 68 26 26 6f 2e 70 75 73 68 28 61 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 62 52
                                                                                                                                                                                                                  Data Ascii: 1192var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbR
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 2e 69 73 4d 75 74 65 26 26 6f 2e 6d 75 74 65 28 29 2c 30 21 3d 3d 6a 51 75 65 72 79 28 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 76 69 64 65 6f 2d 69 64 3d 22 2b 6f 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 2e 76 69 64 65 6f 5f 69 64 2b 22 5d 22 29 2e 64 61 74 61 28 22 6c 6f 6f 70 22 29 26 26 28 74 3d 6f 2e 67 65 74 43 75 72 72 65 6e 74 54 69 6d 65 28 29 2c 69 3d 2b 6e 65 77 20 44 61 74 65 2f 31 65 33 2c 6f 2e 6c 6f 6f 70 49 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 21 3d 3d 6f 2e 6c 6f 6f 70 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 2e 6c 6f 6f 70 54 69 6d 65 6f 75 74 29 2c 74 3d 3d 3d 6f 2e 67 65 74 43 75 72 72 65 6e 74 54 69 6d 65 28 29 3f 61 3d 74 2b
                                                                                                                                                                                                                  Data Ascii: .isMute&&o.mute(),0!==jQuery("[data-youtube-video-id="+o.getVideoData().video_id+"]").data("loop")&&(t=o.getCurrentTime(),i=+new Date/1e3,o.loopInterval=setInterval(function(){void 0!==o.loopTimeout&&clearTimeout(o.loopTimeout),t===o.getCurrentTime()?a=t+
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 28 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 79 2e 70 61 72 65 6e 74 28 22 6c 69 22 29 2e 66 69 6e 64 28 22 2e 73 6c 69 64 65 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 54 6f 70 22 29 29 2c 72 3e 3d 6f 26 26 28 75 3d 6f 2c 66 3d 73 5b 30 5d 2f 73 5b 31 5d 2a 6f 29 2c 66 3e 3d 69 26 26 28 66 3d 69 2c 75 3d 73 5b 31 5d 2f 73 5b 30 5d 2a 69 29 29 3a 64 3e 3d 69 26 26 72 3e 3d 6f 3f 28 75 3d 6f 2c 66 3d 73 5b 30 5d 2f 73 5b 31 5d 2a 6f 29 3a 28 66 3d 69 2c 75 3d 73 5b 31 5d 2f 73 5b 30 5d 2a 69 29 2c 76 3d 2d 28 75 2d 6e 29 2f 32 2c 79 2e 68 61 73 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3f 28 63 3d 22 61 75 74 6f 22 2c 6d 3d 22 61 75 74 6f 22 29 3a 28 63 3d
                                                                                                                                                                                                                  Data Ascii: ("paddingTop",y.parent("li").find(".slide-content-container").css("paddingTop")),r>=o&&(u=o,f=s[0]/s[1]*o),f>=i&&(f=i,u=s[1]/s[0]*i)):d>=i&&r>=o?(u=o,f=s[0]/s[1]*o):(f=i,u=s[1]/s[0]*i),v=-(u-n)/2,y.hasClass("fusion-flex-container")?(c="auto",m="auto"):(c=
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 29 26 26 30 3c 28 65 3d 6a 51 75 65 72 79 28 22 5b 64 61 74 61 2d 76 69 6d 65 6f 2d 76 69 64 65 6f 2d 69 64 5d 22 29 29 2e 6c 65 6e 67 74 68 29 66 6f 72 28 69 3d 28 74 3d 65 2e 66 69 6e 64 28 27 3e 20 69 66 72 61 6d 65 2c 20 69 66 72 61 6d 65 5b 64 61 74 61 2d 70 72 69 76 61 63 79 2d 74 79 70 65 3d 22 76 69 6d 65 6f 22 5d 27 29 29 2e 6c 65 6e 67 74 68 2c 61 3d 30 3b 61 3c 69 3b 61 2b 2b 29 6f 3d 74 5b 61 5d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 76 69 6d 65 6f 52 65 61 64 79 26 26 76 69 6d 65 6f 52 65 61 64 79 28 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 7d 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 22 62 6f 64 79 22 29 2e 68 61 73 43 6c 61 73 73
                                                                                                                                                                                                                  Data Ascii: )&&0<(e=jQuery("[data-vimeo-video-id]")).length)for(i=(t=e.find('> iframe, iframe[data-privacy-type="vimeo"]')).length,a=0;a<i;a++)o=t[a],"function"==typeof vimeoReady&&vimeoReady(o.getAttribute("id"))}jQuery(document).ready(function(e){e("body").hasClass
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC82INData Raw: 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73 69 7a 65 56 69 64 65 6f 28 65 29 7d 2c 35 30 30 29 7d 29 7d 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: ch(function(){var e=jQuery(this);setTimeout(function(){resizeVideo(e)},500)})});
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  143192.168.2.104994513.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                  x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222728Z-16849878b786vsxz21496wc2qn00000009v000000000qe14
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  144192.168.2.104994413.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                  x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222728Z-16849878b78nx5sne3fztmu6xc000000025g000000007ef3
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  145192.168.2.104994613.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                  x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222728Z-16849878b78rjhv97f3nhawr7s00000009t000000000f2ba
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  146192.168.2.1049951172.67.162.1394433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC703OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-lightbox.js?ver=1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://epoxycountertops.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:28 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:50:59 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=96aJS6TN4MflcLoAPPoC5YOvCxfxDqdFTOqZW0V1RNOLD0DZIMqHt5fsg0%2FISaEbCNlXRM%2Bqk7m3afwZxPNkHoWtqB%2BvVuYVuFGTBexwPeGYVaj1st0uJD%2FHBj0chh3faXLDdsMx%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a256df84a912-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1824&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1281&delivery_rate=1559504&cwnd=159&unsent_bytes=0&cid=10217a5f7aebb59a&ts=244&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC321INData Raw: 31 63 34 36 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 76 61 64 61 4c 69 67 68 74 42 6f 78 49 6e 69 74 69 61 6c 69 7a 65 4c 69 67 68 74 62 6f 78 28 29 7b 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 26 26 6a 51 75 65 72 79 2e 65 61 63 68 28 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 5b 74 5d 2e 64 65 73 74 72 6f 79 28 29 7d 29 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 69 6e 69 74 69 61 6c 69 7a 65 5f 6c 69 67 68 74 62 6f 78 28 29 7d 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 3d 7b 7d 2c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 26 26 28 77 69 6e 64 6f 77
                                                                                                                                                                                                                  Data Ascii: 1c46function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 31 3d 3d 3d 4e 75 6d 62 65 72 28 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 73 74 61 74 75 73 5f 6c 69 67 68 74 62 6f 78 29 26 26 28 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 73 65 74 5f 74 69 74 6c 65 5f 61 6e 64 5f 63 61 70 74 69 6f 6e 28 29 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 61 63 74 69 76 61 74 65 5f 6c 69 67 68 74 62 6f 78 28 29 29 7d 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 61 63 74 69 76 61 74 65 5f 6c 69 67 68 74 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 2c 65 3d 5b 5d 2c 6f 3d 31 3b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 6a 51 75 65 72 79 28
                                                                                                                                                                                                                  Data Ascii: n(){"use strict";1===Number(fusionLightboxVars.status_lightbox)&&(window.avadaLightBox.set_title_and_caption(),window.avadaLightBox.activate_lightbox())},window.avadaLightBox.activate_lightbox=function(t){"use strict";var i,e=[],o=1;void 0===t&&(t=jQuery(
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 61 2d 72 65 6c 22 29 3b 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 22 69 4c 69 67 68 74 62 6f 78 5b 74 69 6c 65 64 2d 67 61 6c 6c 65 72 79 2d 22 2b 69 2b 22 5d 22 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 72 65 6c 22 2c 74 29 29 2c 2d 31 3d 3d 3d 6a 51 75 65 72 79 2e 69 6e 41 72 72 61 79 28 74 2c 65 29 26 26 65 2e 70 75 73 68 28 74 29 7d 29 2c 69 2b 2b 7d 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 6f 2b 2b 2c 31 3d 3d 3d 6a 51 75 65 72 79 28 27 5b 64 61 74 61 2d 72 65 6c 3d 22 27 2b 69 2b 27 22 5d 2c 20 5b 72 65 6c 3d 22 27 2b 69 2b 27 22 5d 27 29 2e 6c 65 6e 67 74 68 3f 77 69 6e 64 6f 77 2e 24 69 6c 49 6e 73 74 61 6e 63 65 73 5b 69 5d 3d 6a 51 75 65 72 79 28 27 5b 64 61 74 61 2d 72
                                                                                                                                                                                                                  Data Ascii: a-rel");null==t&&(t="iLightbox[tiled-gallery-"+i+"]",jQuery(this).attr("data-rel",t)),-1===jQuery.inArray(t,e)&&e.push(t)}),i++}),jQuery.each(e,function(t,i){o++,1===jQuery('[data-rel="'+i+'"], [rel="'+i+'"]').length?window.$ilInstances[i]=jQuery('[data-r
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 2c 22 67 69 66 22 2c 22 6a 70 65 67 22 2c 22 6a 70 67 22 2c 22 70 6e 67 22 2c 22 74 69 66 66 22 2c 22 74 69 66 22 2c 22 6a 66 69 66 22 2c 22 6a 70 65 22 2c 22 73 76 67 22 2c 22 6d 70 34 22 2c 22 6f 67 67 22 2c 22 77 65 62 6d 22 2c 22 77 65 62 70 22 5d 2c 65 3d 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 2b 3d 53 74 72 69 6e 67 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 2e 22 2b 69 5b 74 5d 29 3b 2d 31 2a 69 2e 6c 65 6e 67 74 68 3d 3d 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 26 26 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 66 75 73 69 6f 6e 2d 6e 6f 2d 6c 69 67 68 74 62 6f 78 22 29
                                                                                                                                                                                                                  Data Ascii: ,"gif","jpeg","jpg","png","tiff","tif","jfif","jpe","svg","mp4","ogg","webm","webp"],e=0;for(t=0;t<i.length;t++)e+=String(jQuery(this).attr("href")).toLowerCase().indexOf("."+i[t]);-1*i.length===parseInt(e,10)&&(jQuery(this).addClass("fusion-no-lightbox")
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 61 70 74 69 6f 6e 22 29 7c 7c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 63 61 70 74 69 6f 6e 22 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 22 29 2e 66 69 6e 64 28 22 2e 67 61 6c 6c 65 72 79 2d 63 61 70 74 69 6f 6e 22 29 2e 74 65 78 74 28 29 29 7d 29 7d 2c 77 69 6e 64 6f 77 2e 61 76 61 64 61 4c 69 67 68 74 42 6f 78 2e 70 72 65 70 61 72 65 5f 6f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 6f 2c 61 3d 21 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 66 75 73 69 6f 6e 4c 69 67 68 74 62 6f 78 56 61 72 73 2e 6c 69 67 68 74 62 6f 78 5f 67 61 6c 6c 65 72 79 2c 61 3d 21
                                                                                                                                                                                                                  Data Ascii: aption")||jQuery(this).attr("data-caption",jQuery(this).parents(".gallery-item").find(".gallery-caption").text())})},window.avadaLightBox.prepare_options=function(t,i){"use strict";var e,o,a=!0;return void 0===i&&(i=fusionLightboxVars.lightbox_gallery,a=!
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 75 74 75 62 65 2e 63 6f 6d 22 5d 27 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3f 69 2e 61 74 74 72 28 22 73 72 63 22 29 3a 22 22 3b 6a 51 75 65 72 79 28 27 2e 69 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 69 66 72 61 6d 65 5b 73 72 63 2a 3d 22 79 6f 75 74 75 62 65 2e 63 6f 6d 22 5d 27 29 2e 6e 6f 74 28 69 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 27 7b 22 65 76 65 6e 74 22 3a 22 63 6f 6d 6d 61 6e 64 22 2c 22 66 75 6e 63 22 3a 22 70 61 75 73 65 56 69 64 65 6f 22 2c 22 61 72 67 73 22 3a 22 22 7d 27 2c 22 2a 22 29 7d 29 2c 69 2e 6c 65 6e 67 74 68 26 26 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 61 75 74 6f 70 6c 61 79 3d 31 22 29 26 26 69 5b
                                                                                                                                                                                                                  Data Ascii: utube.com"]'),e=i.length?i.attr("src"):"";jQuery('.ilightbox-container iframe[src*="youtube.com"]').not(i).each(function(){this.contentWindow.postMessage('{"event":"command","func":"pauseVideo","args":""}',"*")}),i.length&&-1!==e.indexOf("autoplay=1")&&i[
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC80INData Raw: 28 29 29 3a 69 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 28 74 2e 66 6f 63 75 73 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 29 7d 29 2c 74 2e 66 6f 63 75 73 28 29 29 7d 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: ()):i===document.activeElement&&(t.focus(),e.preventDefault()))}),t.focus())};
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  147192.168.2.1049954104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC522OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Tue, 21 Oct 2025 23:25:31 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 342117
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wyFnUkjs7lRgg5bdOuGFvhPhWrtbv3x9cynSTvX7UElu%2BX6gAu1%2FgB3T0YB0yUKKpMCbFSHVi%2FytW6Gcs1wwI23Mnl7mJ94qrR%2FKlGcGzooj%2Fktj0XOtjJAvak7YmBnHNkBbb9zE%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a2579ad93ab4-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1352&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1100&delivery_rate=2498705&cwnd=251&unsent_bytes=0&cid=e9a149c20f828aed&ts=154&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC307INData Raw: 38 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 3d 6e 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6e 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 61 73 69 6e 67 2e 6a 73 77 69 6e 67 3d 6e 2e 65 61 73 69 6e 67 2e 73 77 69 6e 67 3b 76 61 72 20 65 3d 4d 61 74 68 2e 70 6f 77 2c
                                                                                                                                                                                                                  Data Ascii: 8eb!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 38 2c 63 3d 31 2e 35 32 35 2a 61 2c 6f 3d 32 2a 69 2f 33 2c 73 3d 32 2a 69 2f 34 2e 35 3b 66 75 6e 63 74 69 6f 6e 20 66 28 6e 29 7b 76 61 72 20 65 3d 37 2e 35 36 32 35 2c 74 3d 32 2e 37 35 3b 72 65 74 75 72 6e 20 6e 3c 31 2f 74 3f 65 2a 6e 2a 6e 3a 6e 3c 32 2f 74 3f 65 2a 28 6e 2d 3d 31 2e 35 2f 74 29 2a 6e 2b 2e 37 35 3a 6e 3c 32 2e 35 2f 74 3f 65 2a 28 6e 2d 3d 32 2e 32 35 2f 74 29 2a 6e 2b 2e 39 33 37 35 3a 65 2a 28 6e 2d 3d 32 2e 36 32 35 2f 74 29 2a 6e 2b 2e 39 38 34 33 37 35 7d 6e 2e 65 78 74 65 6e 64 28 6e 2e 65 61 73 69 6e 67 2c 7b 64 65 66 3a 22 65 61 73 65 4f 75 74 51 75 61 64 22 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 65 61 73 69 6e 67 5b 6e 2e 65 61 73 69 6e 67 2e 64 65 66 5d 28 65 29 7d 2c 65 61 73
                                                                                                                                                                                                                  Data Ascii: 8,c=1.525*a,o=2*i/3,s=2*i/4.5;function f(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},eas
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC614INData Raw: 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 3f 30 3a 31 3d 3d 3d 6e 3f 31 3a 2d 65 28 32 2c 31 30 2a 6e 2d 31 30 29 2a 75 28 28 31 30 2a 6e 2d 31 30 2e 37 35 29 2a 6f 29 7d 2c 65 61 73 65 4f 75 74 45 6c 61 73 74 69 63 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 3f 30 3a 31 3d 3d 3d 6e 3f 31 3a 65 28 32 2c 2d 31 30 2a 6e 29 2a 75 28 28 31 30 2a 6e 2d 2e 37 35 29 2a 6f 29 2b 31 7d 2c 65 61 73 65 49 6e 4f 75 74 45 6c 61 73 74 69 63 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 6e 3f 30 3a 31 3d 3d 3d 6e 3f 31 3a 6e 3c 2e 35 3f 2d 65 28 32 2c 32 30 2a 6e 2d 31 30 29 2a 75 28 28 32 30 2a 6e 2d 31 31 2e 31 32 35 29 2a 73 29 2f 32 3a 65 28 32 2c 2d 32 30 2a 6e 2b 31 30 29 2a 75 28 28 32 30 2a 6e 2d 31 31 2e 31 32
                                                                                                                                                                                                                  Data Ascii: return 0===n?0:1===n?1:-e(2,10*n-10)*u((10*n-10.75)*o)},easeOutElastic:function(n){return 0===n?0:1===n?1:e(2,-10*n)*u((10*n-.75)*o)+1},easeInOutElastic:function(n){return 0===n?0:1===n?1:n<.5?-e(2,20*n-10)*u((20*n-11.125)*s)/2:e(2,-20*n+10)*u((20*n-11.12
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  148192.168.2.1049955104.21.33.1244433696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC523OUTGET /wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1 HTTP/1.1
                                                                                                                                                                                                                  Host: epoxycountertops.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_8B7C4E4WMJ=GS1.1.1729895242.1.0.1729895242.0.0.0; _ga=GA1.1.1614706157.1729895242
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1051INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                  expires: Sat, 25 Oct 2025 22:27:26 GMT
                                                                                                                                                                                                                  last-modified: Wed, 20 Apr 2022 08:51:02 GMT
                                                                                                                                                                                                                  vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                  strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sgNnFFNUxKcRXX3lzKj6V3grqiEVHnWHltzhKxXTWwVyVvY48aG51QGYrz%2BJ6K0WecXsbBGJhFpeugg%2BwNfBeRlJxHq80xr%2FRzjg4QyZbwWmS2gkJYiDRwkeSjxFwG6eB3YGKebCZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                  CF-RAY: 8d85a257da8a6c19-DFW
                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1641&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1101&delivery_rate=1742478&cwnd=251&unsent_bytes=0&cid=4dba7507c8ee0961&ts=171&x=0"
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC318INData Raw: 36 65 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 69 67 6e 6f 72 65 3a 6e 75 6c 6c 7d 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 3e 78 3c
                                                                                                                                                                                                                  Data Ascii: 6e7!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x<
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC1369INData Raw: 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 30 3b 7d 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 69 66 72 61 6d 65 2c 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 6f 62 6a 65 63 74 2c 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 65 6d 62 65 64 20 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 3c 2f 73 74 79 6c 65 3e 27 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 31 5d 29 7d 72 65 74 75 72 6e 20 65 26 26 74 2e 65 78 74 65 6e 64 28 69 2c 65 29
                                                                                                                                                                                                                  Data Ascii: 100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e)
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC87INData Raw: 69 67 68 74 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 77 69 64 74 68 22 29 7d 7d 29 7d 29 7d 2c 74 2e 66 6e 2e 66 69 74 56 69 64 73 2e 5f 63 6f 75 6e 74 3d 30 7d 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: ight").removeAttr("width")}})})},t.fn.fitVids._count=0}(window.jQuery||window.Zepto);
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  149192.168.2.104995313.107.246.51443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 25 Oct 2024 22:27:28 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                  x-ms-request-id: a2526616-701e-0050-123d-266767000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241025T222728Z-17c5cb586f6tzc2wxh3rxnapb000000000t000000000m5u5
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-10-25 22:27:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                  Start time:18:27:04
                                                                                                                                                                                                                  Start date:25/10/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                  Start time:18:27:08
                                                                                                                                                                                                                  Start date:25/10/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1980,i,6445339714815684879,90006696049847423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                  Start time:18:27:11
                                                                                                                                                                                                                  Start date:25/10/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://epoxycountertops.org/"
                                                                                                                                                                                                                  Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  No disassembly